Lucene search

K

Focus Security Vulnerabilities

cve
cve

CVE-2024-26284

Utilizing a 302 redirect, an attacker could have conducted a Universal Cross-Site Scripting (UXSS) on a victim website, if the victim had a link to the attacker's website. This vulnerability affects Focus for iOS <...

6.2AI Score

0.0004EPSS

2024-02-22 03:15 PM
1948
cve
cve

CVE-2024-1563

An attacker could have executed unauthorized scripts on top origin sites using a JavaScript URI when opening an external URL with a custom Firefox scheme and a timeout race condition. This vulnerability affects Focus for iOS <...

6.6AI Score

0.0004EPSS

2024-02-22 03:15 PM
1933
cve
cve

CVE-2024-0606

An attacker could execute unauthorized script on a legitimate site through UXSS using window.open() by opening a javascript URI leading to unauthorized actions within the user's loaded webpage. This vulnerability affects Focus for iOS <...

6.1CVSS

6.9AI Score

0.0005EPSS

2024-01-22 07:15 PM
10
cve
cve

CVE-2024-0605

Using a javascript: URI with a setTimeout race condition, an attacker can execute unauthorized scripts on top origin sites in urlbar. This bypasses security measures, potentially leading to arbitrary code execution or unauthorized actions within the user's loaded webpage. This vulnerability...

7.5CVSS

8AI Score

0.001EPSS

2024-01-22 07:15 PM
11
cve
cve

CVE-2023-29546

When recording the screen while in Private Browsing on Firefox for Android the address bar and keyboard were not hidden, potentially leaking sensitive information. This bug only affects Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox for Android <....

6.5CVSS

6.2AI Score

0.001EPSS

2023-06-19 11:15 AM
32
cve
cve

CVE-2023-29534

Different techniques existed to obscure the fullscreen notification in Firefox and Focus for Android. These could have led to potential user confusion and spoofing attacks. This bug only affects Firefox and Focus for Android. Other versions of Firefox are unaffected. This vulnerability affects...

9.1CVSS

8.5AI Score

0.001EPSS

2023-06-19 11:15 AM
31
cve
cve

CVE-2023-1897

Atlas Copco Power Focus 6000 web server does not sanitize the login information stored by the authenticated user’s browser, which could allow an attacker with access to the user’s computer to gain credential information of the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-12 08:15 PM
11
cve
cve

CVE-2023-1899

Atlas Copco Power Focus 6000 web server is not a secure connection by default, which could allow an attacker to gain sensitive information by monitoring network traffic between user and...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-12 08:15 PM
13
cve
cve

CVE-2023-1898

Atlas Copco Power Focus 6000 web server uses a small amount of session ID numbers. An attacker could enter a session ID number to retrieve data for an active user’s...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-12 08:15 PM
13
cve
cve

CVE-2023-29551

Memory safety bugs present in Firefox 111. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android &...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-02 05:15 PM
55
cve
cve

CVE-2023-29543

An attacker could have caused memory corruption and a potentially exploitable use-after-free of a pointer in a global object's debugger vector. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android <...

8.8CVSS

8.1AI Score

0.001EPSS

2023-06-02 05:15 PM
44
cve
cve

CVE-2023-29537

Multiple race conditions in the font initialization could have led to memory corruption and execution of attacker-controlled code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android <...

7.5CVSS

7.3AI Score

0.001EPSS

2023-06-02 05:15 PM
53
cve
cve

CVE-2023-29541

Firefox did not properly handle downloads of files ending in .desktop, which can be interpreted to run attacker-controlled commands. This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux...

8.8CVSS

7.8AI Score

0.001EPSS

2023-06-02 05:15 PM
108
cve
cve

CVE-2023-29533

A website could have obscured the fullscreen notification by using a combination of window.open, fullscreen requests, window.name assignments, and setInterval calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android &...

4.3CVSS

5.2AI Score

0.001EPSS

2023-06-02 05:15 PM
71
cve
cve

CVE-2023-29547

When a secure cookie existed in the Firefox cookie jar an insecure cookie for the same domain could have been created, when it should have silently failed. This could have led to a desynchronization in expected results when reading from the secure cookie. This vulnerability affects Firefox for...

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-02 05:15 PM
44
cve
cve

CVE-2023-29544

If multiple instances of resource exhaustion occurred at the incorrect time, the garbage collector could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android <...

6.5CVSS

6.7AI Score

0.001EPSS

2023-06-02 05:15 PM
34
cve
cve

CVE-2023-29538

Under specific circumstances a WebExtension may have received a jar:file:/// URI instead of a moz-extension:/// URI during a load request. This leaked directory paths on the user's machine. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android <...

4.3CVSS

5.2AI Score

0.001EPSS

2023-06-02 05:15 PM
37
cve
cve

CVE-2023-29539

When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware. This vulnerability affects Firefox < 112, Focu...

8.8CVSS

7.8AI Score

0.001EPSS

2023-06-02 05:15 PM
111
cve
cve

CVE-2023-29540

Using a redirect embedded into sourceMappingUrls could allow for navigation to external protocol links in sandboxed iframes without allow-top-navigation-to-custom-protocols. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android <...

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-02 05:15 PM
1067
2
cve
cve

CVE-2023-29550

Memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 112, Focus for Android < 112, Fir...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-02 05:15 PM
78
cve
cve

CVE-2023-29536

An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Fir...

8.8CVSS

8AI Score

0.001EPSS

2023-06-02 05:15 PM
102
cve
cve

CVE-2023-29549

Under certain circumstances, a call to the bind function may have resulted in the incorrect realm. This may have created a vulnerability relating to JavaScript-implemented sandboxes such as SES. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android <...

6.5CVSS

6.3AI Score

0.001EPSS

2023-06-02 05:15 PM
46
cve
cve

CVE-2023-29548

A wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird <...

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-02 05:15 PM
71
cve
cve

CVE-2023-29535

Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android...

6.5CVSS

7AI Score

0.001EPSS

2023-06-02 05:15 PM
65
cve
cve

CVE-2022-26485

Removing an XSLT parameter during processing could have lead to an exploitable use-after-free. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 91.6.2, and Focus &...

8.8CVSS

8.3AI Score

0.02EPSS

2022-12-22 08:15 PM
1358
In Wild
cve
cve

CVE-2022-26486

An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 9...

9.6CVSS

8.6AI Score

0.004EPSS

2022-12-22 08:15 PM
1274
In Wild
2
cve
cve

CVE-2022-38756

A vulnerability has been identified in Micro Focus GroupWise Web in versions prior to 18.4.2. The GW Web component makes a request to the Post Office Agent that contains sensitive information in the query parameters that could be logged by any intervening HTTP...

4.3CVSS

4.3AI Score

0.001EPSS

2022-12-16 11:15 PM
31
cve
cve

CVE-2022-38754

A potential vulnerability has been identified in Micro Focus Operations Bridge - Containerized. The vulnerability could be exploited by a malicious authenticated OBM (Operations Bridge Manager) user to run Java Scripts in the browser context of another OBM user. Please note: The vulnerability is...

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-08 04:15 PM
26
cve
cve

CVE-2022-38755

A vulnerability has been identified in Micro Focus Filr in versions prior to 4.3.1.1. The vulnerability could be exploited to allow a remote unauthenticated attacker to enumerate valid users of the system. Remote unauthenticated user enumeration. This issue affects: Micro Focus Filr versions prior....

5.3CVSS

5.3AI Score

0.001EPSS

2022-11-21 05:15 PM
30
2
cve
cve

CVE-2022-3462

The Highlight Focus WordPress plugin through 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-07 10:15 AM
25
7
cve
cve

CVE-2022-26330

Potential vulnerabilities have been identified in Micro Focus ArcSight Logger. The vulnerabilities could be remotely exploited resulting in Information Disclosure, or Self Cross-Site Scripting (XSS). This issue affects: Micro Focus ArcSight Logger versions prior to v7.2.2 version and prior...

7.5CVSS

7.3AI Score

0.002EPSS

2022-08-31 04:15 PM
26
4
cve
cve

CVE-2022-26331

Potential vulnerabilities have been identified in Micro Focus ArcSight Logger. The vulnerabilities could be remotely exploited resulting in Information Disclosure, or Self Cross-Site Scripting (XSS). This issue affects: Micro Focus ArcSight Logger versions prior to v7.2.2 version and prior...

6.1CVSS

6.3AI Score

0.001EPSS

2022-08-31 04:15 PM
27
4
cve
cve

CVE-2020-9521

An SQL injection vulnerability was discovered in Micro Focus Service Manager Automation (SMA), affecting versions 2019.08, 2019.05, 2019.02, 2018.08, 2018.05, 2018.02. The vulnerability could allow for the improper neutralization of special elements in SQL commands and may lead to the product...

8.8CVSS

9AI Score

0.001EPSS

2020-03-26 03:15 PM
34
cve
cve

CVE-2020-9520

A stored XSS vulnerability was discovered in Micro Focus Vibe, affecting all Vibe version prior to 4.0.7. The vulnerability could allows a remote attacker to craft and store malicious content into Vibe such that when the content is viewed by another user of the system, attacker controlled...

5.4CVSS

6AI Score

0.001EPSS

2020-03-25 09:15 PM
50
cve
cve

CVE-2019-11647

A potential XSS exists in Self Service Password Reset, in Micro Focus NetIQ Software all versions prior to version 4.4. The vulnerability could be exploited to enable an XSS...

6.1CVSS

6.3AI Score

0.001EPSS

2019-06-24 04:15 PM
32
cve
cve

CVE-2019-11648

An information leakage exists in Micro Focus NetIQ Self Service Password Reset Software all versions prior to version 4.4. The vulnerability could be exploited to expose sensitive...

7.5CVSS

6.8AI Score

0.002EPSS

2019-06-24 04:15 PM
36
cve
cve

CVE-2019-11649

Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited....

5.4CVSS

6.9AI Score

0.001EPSS

2019-06-19 05:15 PM
58
cve
cve

CVE-2019-3493

A potential security vulnerability has been identified in Micro Focus Network Automation Software 9.20, 9.21, 10.00, 10.10, 10.20, 10.30, 10.40, 10.50, 2018.05, 2018.08, 2018.11, and Micro Focus Network Operations Management (NOM) all versions. The vulnerability could be remotely exploited to...

8.8CVSS

7.8AI Score

0.008EPSS

2019-04-29 04:29 PM
25
cve
cve

CVE-2019-3489

An unauthenticated file upload vulnerability has been identified in the Web Client component of Micro Focus Content Manager 9.1, 9.2, and 9.3 when configured to use the ADFS authentication method. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to...

7.5CVSS

7.9AI Score

0.002EPSS

2019-04-01 08:29 PM
20
cve
cve

CVE-2018-18591

A potential unauthorized disclosure of data vulnerability has been identified in Micro Focus Service Manager versions: 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51. The vulnerability could be exploited to release unauthorized disclosure of...

6.5CVSS

7.1AI Score

0.001EPSS

2018-11-13 01:29 PM
29
cve
cve

CVE-2018-12469

Incorrect handling of an invalid value for an HTTP request parameter by Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 Update 2 and earlier, 3.0 before Patch Update 12, and 4.0 before Patch Update 2 causes a null pointer....

7.5CVSS

7.4AI Score

0.001EPSS

2018-10-12 01:29 PM
19
cve
cve

CVE-2018-6488

Arbitrary Code Execution vulnerability in Micro Focus Universal CMDB, version 4.10, 4.11, 4.12. This vulnerability could be remotely exploited to allow Arbitrary Code...

9.8CVSS

7.8AI Score

0.004EPSS

2018-02-22 10:29 PM
23
cve
cve

CVE-2018-6486

XML External Entity (XXE) vulnerability in Micro Focus Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC), versions 16.10, 16.20, 17.10. This vulnerability could be exploited to allow a XML External Entity (XXE)...

9.8CVSS

7.8AI Score

0.003EPSS

2018-02-02 02:29 PM
24
cve
cve

CVE-2017-9283

An out-of-bounds read (CWE-125) vulnerability exists in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not...

9.8CVSS

6.6AI Score

0.002EPSS

2017-09-21 10:29 PM
20
cve
cve

CVE-2017-9282

An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not...

9.8CVSS

7.3AI Score

0.002EPSS

2017-09-21 10:29 PM
26
cve
cve

CVE-2017-7420

An Authentication Bypass (CWE-287) vulnerability in ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter.....

9.8CVSS

7.3AI Score

0.005EPSS

2017-08-21 03:29 PM
26
cve
cve

CVE-2017-7422

Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and...

5.4CVSS

6.5AI Score

0.001EPSS

2017-08-21 03:29 PM
22
cve
cve

CVE-2017-7424

A Path Traversal (CWE-22) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote authenticated users to download arbitrary files from a system running the product, if this component is....

6.5CVSS

7.1AI Score

0.002EPSS

2017-08-21 03:29 PM
23
cve
cve

CVE-2017-5187

A Cross-Site Request Forgery (CWE-352) vulnerability in Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers...

8.8CVSS

7.5AI Score

0.001EPSS

2017-08-21 03:29 PM
25
cve
cve

CVE-2017-7421

Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8,...

6.1CVSS

6.5AI Score

0.001EPSS

2017-08-21 03:29 PM
25
Total number of security vulnerabilities52