Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microfocus

Published: 2018-06-20T00:00:00

Updated: 2021-01-06T16:15:58

Reserved: 2018-03-05T00:00:00


Link: CVE-2018-7681

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-06-21T19:29:00.400

Modified: 2023-11-07T03:01:06.447


Link: CVE-2018-7681

JSON object: View

cve-icon Redhat Information

No data.

CWE