Null Pointer Dereference Vulnerability in Micro Focus Enterprise Developer and Enterprise Server

Null Pointer Dereference Vulnerability in Micro Focus Enterprise Developer and Enterprise Server

CVE-2018-12469 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Incorrect handling of an invalid value for an HTTP request parameter by Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 Update 2 and earlier, 3.0 before Patch Update 12, and 4.0 before Patch Update 2 causes a null pointer dereference (CWE-476) and subsequent denial of service due to process termination.

Learn more about our Web App Pen Testing.