CVE-2021-38131

Possible Cross-Site Scripting (XSS) Vulnerability in eDirectory has been discovered in OpenText™ eDirectory 9.2.5.0000.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:edirectory:*:*:*:*:*:*:*:*

History

18 Sep 2024, 21:00

Type Values Removed Values Added
First Time Microfocus edirectory
Microfocus
References () https://www.netiq.com/documentation/edirectory-92/edirectory926_releasenotes/data/edirectory926_releasenotes.html - () https://www.netiq.com/documentation/edirectory-92/edirectory926_releasenotes/data/edirectory926_releasenotes.html - Vendor Advisory
CPE cpe:2.3:a:microfocus:edirectory:*:*:*:*:*:*:*:*
Summary
  • (es) Se ha descubierto una posible vulnerabilidad de Cross-site Scripting (XSS) en eDirectory en OpenText™ eDirectory 9.2.5.0000.
CVSS v2 : unknown
v3 : 5.4
v2 : unknown
v3 : 6.1

12 Sep 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-12 13:15

Updated : 2024-09-18 21:00


NVD link : CVE-2021-38131

Mitre link : CVE-2021-38131

CVE.ORG link : CVE-2021-38131


JSON object : View

Products Affected

microfocus

  • edirectory
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')