Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2018-06-21T19:00:00Z

Updated: 2024-09-17T02:27:04.569Z

Reserved: 2018-03-05T00:00:00

Link: CVE-2018-7681

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-21T19:29:00.400

Modified: 2023-11-07T03:01:06.447

Link: CVE-2018-7681

cve-icon Redhat

No data.