Stored XSS Vulnerability in Micro Focus Solutions Business Manager

Stored XSS Vulnerability in Micro Focus Solutions Business Manager

CVE-2019-18942 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding.

Learn more about our User Device Pen Test.