cpe:/a:microfocus:enterprise_developer:2.3 cpe:/a:microfocus:enterprise_developer:2.3:update1 cpe:/a:microfocus:enterprise_developer:2.3:update2 cpe:/a:microfocus:enterprise_server:2.3 cpe:/a:microfocus:enterprise_server:2.3:update1 cpe:/a:microfocus:enterprise_server:2.3:update2 CVE-2017-7422 2017-08-21T11:29:00.293-04:00 2019-10-09T19:29:34.000-04:00 3.5 NETWORK MEDIUM SINGLE_INSTANCE NONE PARTIAL NONE http://nvd.nist.gov MISC https://community.microfocus.com/microfocus/mainframe_solutions/enterprise_server/w/knowledge_base/29131/enterprise-server-security-fixes-july-2017 Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features, if this component is configured. Note esfadmingui is not enabled by default.