6.1

CVE-2019-11651

Reflected XSS on Micro Focus Enterprise Developer and Enterprise Server, all versions prior to version 3.0 Patch Update 20, version 4.0 Patch Update 12, and version 5.0 Patch Update 2. The vulnerability could be exploited to redirect a user to a malicious page or forge certain types of web requests.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
MicrofocusEnterprise Developer Version3.0 Update-
MicrofocusEnterprise Developer Version3.0 Updatepatch_1
MicrofocusEnterprise Developer Version3.0 Updatepatch_10
MicrofocusEnterprise Developer Version3.0 Updatepatch_11
MicrofocusEnterprise Developer Version3.0 Updatepatch_12
MicrofocusEnterprise Developer Version3.0 Updatepatch_13
MicrofocusEnterprise Developer Version3.0 Updatepatch_14
MicrofocusEnterprise Developer Version3.0 Updatepatch_15
MicrofocusEnterprise Developer Version3.0 Updatepatch_16
MicrofocusEnterprise Developer Version3.0 Updatepatch_17
MicrofocusEnterprise Developer Version3.0 Updatepatch_18
MicrofocusEnterprise Developer Version3.0 Updatepatch_19
MicrofocusEnterprise Developer Version3.0 Updatepatch_2
MicrofocusEnterprise Developer Version3.0 Updatepatch_3
MicrofocusEnterprise Developer Version3.0 Updatepatch_4
MicrofocusEnterprise Developer Version3.0 Updatepatch_5
MicrofocusEnterprise Developer Version3.0 Updatepatch_6
MicrofocusEnterprise Developer Version3.0 Updatepatch_7
MicrofocusEnterprise Developer Version3.0 Updatepatch_8
MicrofocusEnterprise Developer Version3.0 Updatepatch_9
MicrofocusEnterprise Developer Version4.0 Update-
MicrofocusEnterprise Developer Version4.0 Updatepatch_1
MicrofocusEnterprise Developer Version4.0 Updatepatch_10
MicrofocusEnterprise Developer Version4.0 Updatepatch_11
MicrofocusEnterprise Developer Version4.0 Updatepatch_2
MicrofocusEnterprise Developer Version4.0 Updatepatch_3
MicrofocusEnterprise Developer Version4.0 Updatepatch_4
MicrofocusEnterprise Developer Version4.0 Updatepatch_5
MicrofocusEnterprise Developer Version4.0 Updatepatch_6
MicrofocusEnterprise Developer Version4.0 Updatepatch_7
MicrofocusEnterprise Developer Version4.0 Updatepatch_8
MicrofocusEnterprise Developer Version4.0 Updatepatch_9
MicrofocusEnterprise Developer Version5.0 Update-
MicrofocusEnterprise Developer Version5.0 Updatepatch_1
MicrofocusEnterprise Server Version3.0 Update-
MicrofocusEnterprise Server Version3.0 Updatepatch_1
MicrofocusEnterprise Server Version3.0 Updatepatch_10
MicrofocusEnterprise Server Version3.0 Updatepatch_11
MicrofocusEnterprise Server Version3.0 Updatepatch_12
MicrofocusEnterprise Server Version3.0 Updatepatch_13
MicrofocusEnterprise Server Version3.0 Updatepatch_14
MicrofocusEnterprise Server Version3.0 Updatepatch_15
MicrofocusEnterprise Server Version3.0 Updatepatch_16
MicrofocusEnterprise Server Version3.0 Updatepatch_17
MicrofocusEnterprise Server Version3.0 Updatepatch_18
MicrofocusEnterprise Server Version3.0 Updatepatch_19
MicrofocusEnterprise Server Version3.0 Updatepatch_2
MicrofocusEnterprise Server Version3.0 Updatepatch_3
MicrofocusEnterprise Server Version3.0 Updatepatch_4
MicrofocusEnterprise Server Version3.0 Updatepatch_5
MicrofocusEnterprise Server Version3.0 Updatepatch_6
MicrofocusEnterprise Server Version3.0 Updatepatch_7
MicrofocusEnterprise Server Version3.0 Updatepatch_8
MicrofocusEnterprise Server Version3.0 Updatepatch_9
MicrofocusEnterprise Server Version4.0 Update-
MicrofocusEnterprise Server Version4.0 Updatepatch_1
MicrofocusEnterprise Server Version4.0 Updatepatch_10
MicrofocusEnterprise Server Version4.0 Updatepatch_11
MicrofocusEnterprise Server Version4.0 Updatepatch_2
MicrofocusEnterprise Server Version4.0 Updatepatch_3
MicrofocusEnterprise Server Version4.0 Updatepatch_4
MicrofocusEnterprise Server Version4.0 Updatepatch_5
MicrofocusEnterprise Server Version4.0 Updatepatch_6
MicrofocusEnterprise Server Version4.0 Updatepatch_7
MicrofocusEnterprise Server Version4.0 Updatepatch_8
MicrofocusEnterprise Server Version4.0 Updatepatch_9
MicrofocusEnterprise Server Version5.0 Update-
MicrofocusEnterprise Server Version5.0 Updatepatch_1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.24% 0.445
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.