CVE-2018-7681

Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-21 19:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-7681

Mitre link : CVE-2018-7681

CVE.ORG link : CVE-2018-7681


JSON object : View

Products Affected

microfocus

  • solutions_business_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')