CVE-2019-11651

CVE-2019-11651

Reflected XSS on Micro Focus Enterprise Developer and Enterprise Server, all versions prior to version 3.0 Patch Update 20, version 4.0 Patch Update 12, and version 5.0 Patch Update 2. The vulnerability could be exploited to redirect a user to a malicious page or forge certain types of web requests.

Source: CVE-2019-11651

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다