Lucene search

K

ArcSight Management Center Security Vulnerabilities

cve
cve

CVE-2024-2834

A Stored Cross-Site Scripting (XSS) vulnerability has been identified in OpenText ArcSight Management Center and ArcSight Platform. The vulnerability could be remotely...

8.7CVSS

5.6AI Score

0.0004EPSS

2024-04-08 01:15 PM
26
cve
cve

CVE-2020-25835

A potential vulnerability has been identified in Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited resulting in stored Cross-Site Scripting...

5.9CVSS

5.3AI Score

0.0004EPSS

2023-12-09 02:15 AM
8
cve
cve

CVE-2023-32267

A potential vulnerability has been identified in OpenText / Micro Focus ArcSight Management Center. The vulnerability could be remotely...

8.8CVSS

8.5AI Score

0.001EPSS

2023-08-11 02:15 PM
15
cve
cve

CVE-2020-11848

Denial of service vulnerability on Micro Focus ArcSight Management Center. Affecting all versions prior to version 2.9.5. The vulnerability could cause the server to become unavailable, causing a denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2020-08-19 03:15 PM
25
cve
cve

CVE-2020-11840

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information...

4.3CVSS

4.4AI Score

0.001EPSS

2020-06-16 02:15 PM
30
cve
cve

CVE-2020-11838

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information...

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-16 02:15 PM
22
cve
cve

CVE-2020-11841

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information...

4.3CVSS

4.4AI Score

0.001EPSS

2020-06-16 02:15 PM
21
cve
cve

CVE-2020-11844

Incorrect Authorization vulnerability in Micro Focus Container Deployment Foundation component affects products: - Hybrid Cloud Management. Versions 2018.05 to 2019.11. - ArcSight Investigate. versions 2.4.0, 3.0.0 and 3.1.0. - ArcSight Transformation Hub. versions 3.0.0, 3.1.0, 3.2.0. - ArcSight.....

10CVSS

9.2AI Score

0.021EPSS

2020-05-29 10:15 PM
60
2
cve
cve

CVE-2019-3486

Mitigates a stored cross site scripting issue in ArcSight Security Management Center versions prior to...

6.1CVSS

6AI Score

0.001EPSS

2019-07-25 03:15 PM
24
2
cve
cve

CVE-2018-6505

A potential Unauthenticated File Download vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Unauthenticated File...

7.5CVSS

7.4AI Score

0.001EPSS

2018-09-20 07:29 PM
21
cve
cve

CVE-2018-6504

A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Cross-Site Request Forgery...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-20 07:29 PM
19
cve
cve

CVE-2018-6502

A potential Reflected Cross-Site Scripting (XSS) Security vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Reflected Cross-site Scripting...

6.5CVSS

5.9AI Score

0.001EPSS

2018-09-20 07:29 PM
25
cve
cve

CVE-2018-6503

A potential Access Control vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for vulnerable Access...

6.5CVSS

6.3AI Score

0.001EPSS

2018-09-20 07:29 PM
17
cve
cve

CVE-2018-6500

A potential Directory Traversal Security vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be remotely exploited to allow Directory...

7.5CVSS

7.3AI Score

0.002EPSS

2018-09-20 04:29 PM
21
cve
cve

CVE-2018-6501

Potential security vulnerability of Insufficient Access Controls has been identified in ArcSight Management Center (ArcMC) for versions prior to 2.81. This vulnerability could be exploited to allow for insufficient access...

6.5CVSS

6.4AI Score

0.001EPSS

2018-09-20 04:29 PM
25
cve
cve

CVE-2015-5441

Multiple cross-site scripting (XSS) vulnerabilities in HP ArcSight Management Center before 2.1 and ArcSight Logger before 6.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.014EPSS

2015-11-12 03:59 AM
16
cve
cve

CVE-2015-6030

HP ArcSight Logger 6.0.0.7307.1, ArcSight Command Center 6.8.0.1896.0, and ArcSight Connector Appliance 6.4.0.6881.3 use the root account to execute files owned by the arcsight user, which might allow local users to gain privileges by leveraging arcsight account...

7.2AI Score

0.0004EPSS

2015-11-04 03:59 AM
31