Reflected and Stored XSS Vulnerabilities in Micro Focus Enterprise Developer and Enterprise Server

Reflected and Stored XSS Vulnerabilities in Micro Focus Enterprise Developer and Enterprise Server

CVE-2017-7421 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features.

Learn more about our Web App Pen Testing.