CVE-2018-7681

Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.
References
Link Resource
http://help.serena.com/doc_center/sbm/ver11_4/sbm_release_notes.htm Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-06-21 07:29

Updated : 2021-04-09 04:04


NVD link : CVE-2018-7681

Mitre link : CVE-2018-7681

Products Affected
No products.
CWE