4.3
CVSSv2

CVE-2019-11651

Published: 02/10/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Reflected XSS on Micro Focus Enterprise Developer and Enterprise Server, all versions prior to version 3.0 Patch Update 20, version 4.0 Patch Update 12, and version 5.0 Patch Update 2. The vulnerability could be exploited to redirect a user to a malicious page or forge certain types of web requests.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microfocus enterprise developer 3.0

microfocus enterprise server 3.0

microfocus enterprise developer 4.0

microfocus enterprise server 4.0

microfocus enterprise developer 5.0

microfocus enterprise server 5.0