Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microfocus

Published: 2017-08-19T00:00:00

Updated: 2021-01-06T16:15:42

Reserved: 2017-04-05T00:00:00


Link: CVE-2017-7421

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-08-21T15:29:00.263

Modified: 2023-11-07T02:50:04.343


Link: CVE-2017-7421

JSON object: View

cve-icon Redhat Information

No data.

CWE