Lucene search

K

Verastream Host Integrator Security Vulnerabilities

cve
cve

CVE-2013-3626

Directory traversal vulnerability in the Session Server in Attachmate Verastream Host Integrator (VHI) 6.0 through 7.5 SP 1 HF 1 allows remote attackers to upload and execute arbitrary files via a crafted message.

7.5AI Score

0.003EPSS

2022-10-03 04:14 PM
14
cve
cve

CVE-2019-11654

Path traversal vulnerability in Micro Focus Verastream Host Integrator (VHI), versions 7.7 SP2 and earlier, The vulnerability allows remote unauthenticated attackers to read arbitrary files.

7.5CVSS

7.5AI Score

0.005EPSS

2019-08-23 06:15 PM
78
cve
cve

CVE-2020-11842

Information disclosure vulnerability in Micro Focus Verastream Host Integrator (VHI) product, affecting versions earlier than 7.8 Update 1 (7.8.49 or 7.8.0.49). The vulnerability allows an unauthenticated attackers to view information they may not have been authorized to view.

7.5CVSS

7.3AI Score

0.002EPSS

2020-05-04 01:15 PM
19
cve
cve

CVE-2021-22522

Reflected Cross-Site Scripting vulnerability in Micro Focus Verastream Host Integrator, affecting version version 7.8 Update 1 and earlier versions. The vulnerability could allow disclosure of confidential data.

7.1CVSS

6.4AI Score

0.001EPSS

2021-07-22 12:15 PM
15
2
cve
cve

CVE-2021-22523

XML External Entity vulnerability in Micro Focus Verastream Host Integrator, affecting version 7.8 Update 1 and earlier versions. The vulnerability could allow the control of web browser and hijacking user sessions.

7.6CVSS

7.5AI Score

0.002EPSS

2021-07-22 12:15 PM
19
5