Vulnerabilities > Microfocus > Enterprise Server > 2.3

DATE CVE VULNERABILITY TITLE RISK
2020-04-17 CVE-2020-9523 Insufficiently Protected Credentials vulnerability in Microfocus Enterprise Developer
Insufficiently protected credentials vulnerability on Micro Focus enterprise developer and enterprise server, affecting all version prior to 4.0 Patch Update 16, and version 5.0 Patch Update 6.
network
low complexity
microfocus CWE-522
8.8
2018-10-12 CVE-2018-12469 NULL Pointer Dereference vulnerability in Microfocus Enterprise Developer and Enterprise Server
Incorrect handling of an invalid value for an HTTP request parameter by Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 Update 2 and earlier, 3.0 before Patch Update 12, and 4.0 before Patch Update 2 causes a null pointer dereference (CWE-476) and subsequent denial of service due to process termination.
network
low complexity
microfocus CWE-476
7.5
2017-08-21 CVE-2017-7424 Path Traversal vulnerability in Microfocus Enterprise Developer and Enterprise Server
A Path Traversal (CWE-22) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote authenticated users to download arbitrary files from a system running the product, if this component is configured.
network
low complexity
microfocus CWE-22
6.5
2017-08-21 CVE-2017-7423 Cross-Site Request Forgery (CSRF) vulnerability in Microfocus Enterprise Developer and Enterprise Server
A Cross-Site Request Forgery (CWE-352) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to forge requests, if this component is configured.
network
low complexity
microfocus CWE-352
8.8
2017-08-21 CVE-2017-7422 Cross-site Scripting vulnerability in Microfocus Enterprise Developer and Enterprise Server
Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features, if this component is configured.
network
low complexity
microfocus CWE-79
5.4
2017-08-21 CVE-2017-7421 Cross-site Scripting vulnerability in Microfocus products
Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features.
network
low complexity
microfocus CWE-79
6.1
2017-08-21 CVE-2017-7420 Improper Authentication vulnerability in Microfocus products
An Authentication Bypass (CWE-287) vulnerability in ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter configuration information and alter the state of the running product (CWE-275).
network
low complexity
microfocus CWE-287
critical
9.8
2017-08-21 CVE-2017-5187 Cross-Site Request Forgery (CSRF) vulnerability in Microfocus products
A Cross-Site Request Forgery (CWE-352) vulnerability in Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter (CWE-275) configuration information and inject OS commands (CWE-78) via forged requests.
network
low complexity
microfocus CWE-352
8.8