Critical Reflected XSS Vulnerability in Micro Focus Enterprise Developer and Enterprise Server

Critical Reflected XSS Vulnerability in Micro Focus Enterprise Developer and Enterprise Server

CVE-2019-11651 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Reflected XSS on Micro Focus Enterprise Developer and Enterprise Server, all versions prior to version 3.0 Patch Update 20, version 4.0 Patch Update 12, and version 5.0 Patch Update 2. The vulnerability could be exploited to redirect a user to a malicious page or forge certain types of web requests.

Learn more about our Web App Pen Testing.