Lucene search

K
cvelistMicrofocusCVELIST:CVE-2017-7421
HistoryAug 19, 2017 - 12:00 a.m.

CVE-2017-7421

2017-08-1900:00:00
CWE-79
microfocus
www.cve.org

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.6%

Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features.

CNA Affected

[
  {
    "product": "Micro Focus Enterprise Developer, Micro Focus Enterprise Server",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "All versions before 2.3 Update 1, 2.3 Update 1 before Hotfix 8, 2.3 Update 2 before Hotfix 9"
      }
    ]
  }
]

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.6%

Related for CVELIST:CVE-2017-7421