Check Point Advisories

Novell Micro Focus GroupWise Multiple Cross Site Scripting (CVE-2016-5760)

Check Point Reference: CPAI-2016-1170
Date Published: 3 Nov 2016
Severity: Medium
Last Updated: Tuesday 28 December, 2021
Source: Micro Focus
Industry Reference:CVE-2016-5760
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Micro Focus GroupWise 2014
Micro Focus GroupWise 2014 R2 SP1 and prior
Vulnerability Description A cross-site scripting vulnerability has been reported in the administrator console of Micro Focus GroupWise. The vulnerability is due to failure to properly sanitize user-supplied input. A remote attacker can exploit this vulnerability by enticing a target user to click on a specially crafted URL.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Novell Micro Focus GroupWise Multiple Cross Site Scripting protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Client Enforcement Violation.
Attack Information:  Novell Micro Focus GroupWise Multiple Cross Site Scripting

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK