Lucene search

K

ArcSight Management Center Security Vulnerabilities

cve
cve

CVE-2024-2834

A Stored Cross-Site Scripting (XSS) vulnerability has been identified in OpenText ArcSight Management Center and ArcSight Platform. The vulnerability could be remotely...

8.7CVSS

5.9AI Score

0.0004EPSS

2024-04-08 01:15 PM
26
cve
cve

CVE-2020-25835

A potential vulnerability has been identified in Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited resulting in stored Cross-Site Scripting...

5.4CVSS

6.5AI Score

0.0004EPSS

2023-12-09 02:15 AM
7
cve
cve

CVE-2020-11844

Incorrect Authorization vulnerability in Micro Focus Container Deployment Foundation component affects products: - Hybrid Cloud Management. Versions 2018.05 to 2019.11. - ArcSight Investigate. versions 2.4.0, 3.0.0 and 3.1.0. - ArcSight Transformation Hub. versions 3.0.0, 3.1.0, 3.2.0. - ArcSight.....

9.8CVSS

9.2AI Score

0.021EPSS

2020-05-29 10:15 PM
60
2
cve
cve

CVE-2019-3486

Mitigates a stored cross site scripting issue in ArcSight Security Management Center versions prior to...

6.1CVSS

6.3AI Score

0.001EPSS

2019-07-25 03:15 PM
23
2
cve
cve

CVE-2018-6505

A potential Unauthenticated File Download vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Unauthenticated File...

7.5CVSS

7.2AI Score

0.001EPSS

2018-09-20 07:29 PM
20
cve
cve

CVE-2018-6502

A potential Reflected Cross-Site Scripting (XSS) Security vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Reflected Cross-site Scripting...

6.1CVSS

6.4AI Score

0.001EPSS

2018-09-20 07:29 PM
25
cve
cve

CVE-2018-6504

A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Cross-Site Request Forgery...

8.8CVSS

7.5AI Score

0.001EPSS

2018-09-20 07:29 PM
19
cve
cve

CVE-2018-6503

A potential Access Control vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for vulnerable Access...

6.5CVSS

7.2AI Score

0.001EPSS

2018-09-20 07:29 PM
16
cve
cve

CVE-2018-6500

A potential Directory Traversal Security vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be remotely exploited to allow Directory...

7.5CVSS

7.2AI Score

0.002EPSS

2018-09-20 04:29 PM
21