Reflected XSS on Micro Focus Enterprise Developer and Enterprise Server, all versions prior to version 3.0 Patch Update 20, version 4.0 Patch Update 12, and version 5.0 Patch Update 2. The vulnerability could be exploited to redirect a user to a malicious page or forge certain types of web requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2019-10-02T20:11:26

Updated: 2024-08-04T23:03:31.140Z

Reserved: 2019-05-01T00:00:00

Link: CVE-2019-11651

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-02T21:15:10.407

Modified: 2023-11-07T03:03:05.650

Link: CVE-2019-11651

cve-icon Redhat

No data.