6.1
CVSSv3

CVE-2017-7421

Published: 21/08/2017 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and previous versions, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated malicious users to bypass protection mechanisms (CWE-693) and other security features.

Vulnerable Product Search on Vulmon Subscribe to Product

microfocus enterprise server monitor and control -

microfocus enterprise developer 2.3

microfocus enterprise server 2.3

microfocus directory server -

microfocus enterprise server