Open Redirect vulnerability in Micro Focus Network Automation, affecting Network Automation versions 10.4x, 10.5x, 2018.05, 2018.11, 2019.05, 2020.02, 2020.08, 2020.11, 2021.05. The vulnerability could allow redirect users to malicious websites after authentication.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microfocus

Published: 2021-09-07T16:48:24

Updated: 2021-09-07T16:48:24

Reserved: 2021-08-04T00:00:00


Link: CVE-2021-38123

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-09-07T17:15:07.280

Modified: 2023-11-07T03:37:14.523


Link: CVE-2021-38123

JSON object: View

cve-icon Redhat Information

No data.

CWE