CVE-2018-7681

Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.
References
Link Resource
http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm Release Notes Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-06-21 12:29

Updated : 2021-04-09 09:04


NVD link : CVE-2018-7681

Mitre link : CVE-2018-7681


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

microfocus

  • solutions_business_manager