Lucene search

K

Zenworks Configuration Management Security Vulnerabilities

cve
cve

CVE-2021-22521

A privileged escalation vulnerability has been identified in Micro Focus ZENworks Configuration Management, affecting version 2020 Update 1 and all prior versions. The vulnerability could be exploited to gain unauthorized system...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-07-30 09:15 PM
52
2
cve
cve

CVE-2012-6344

Novell ZENworks Configuration Management before 11.2.4 allows...

6.1CVSS

6.8AI Score

0.001EPSS

2020-01-25 07:15 PM
100
cve
cve

CVE-2012-6345

Novell ZENworks Configuration Management before 11.2.4 allows obtaining sensitive trace...

7.5CVSS

6.7AI Score

0.002EPSS

2020-01-25 07:15 PM
88
cve
cve

CVE-2015-0780

SQL injection vulnerability in the GetReRequestData method of the GetStoredResult class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.8AI Score

0.22EPSS

2017-08-09 06:29 PM
16
cve
cve

CVE-2015-0781

Directory traversal vulnerability in the doPost method of the Rtrlet class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to upload and execute arbitrary files via unspecified...

9.8CVSS

9.5AI Score

0.242EPSS

2017-08-09 06:29 PM
16
cve
cve

CVE-2015-0783

The FileViewer class in Novell ZENworks Configuration Management (ZCM) allows remote authenticated users to read arbitrary files via the filename...

6.5CVSS

6.2AI Score

0.236EPSS

2017-08-09 06:29 PM
14
cve
cve

CVE-2015-0784

Rtrlet.class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to obtain Session IDs of logged in users via a value of ShowLogins for the maintenance...

7.5CVSS

7.4AI Score

0.695EPSS

2017-08-09 06:29 PM
15
cve
cve

CVE-2015-0786

Stack-based buffer overflow in the logging functionality in the Preboot Policy service in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.8AI Score

0.782EPSS

2017-08-09 06:29 PM
16
cve
cve

CVE-2015-0785

com.novell.zenworks.inventory.rtr.actionclasses.wcreports in Novell ZENworks Configuration Management (ZCM) allows remote attackers to read arbitrary folders via the dirname...

7.5CVSS

7.5AI Score

0.337EPSS

2017-08-09 06:29 PM
17
cve
cve

CVE-2015-0782

SQL injection vulnerability in the ScheduleQuery method of the schedule class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.8AI Score

0.046EPSS

2017-08-09 06:29 PM
23
cve
cve

CVE-2015-5970

The ChangePassword RPC method in Novell ZENworks Configuration Management (ZCM) 11.3 and 11.4 allows remote attackers to conduct XPath injection attacks, and read arbitrary text files, via a malformed query involving a system entity...

5.3CVSS

5.5AI Score

0.042EPSS

2016-02-18 10:59 PM
24
cve
cve

CVE-2010-5324

Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a zenworks-fileupload request with a crafted directory name in the type parameter, in...

7.7AI Score

0.823EPSS

2015-06-07 11:59 PM
21
cve
cve

CVE-2015-0779

Directory traversal vulnerability in UploadServlet in Novell ZENworks Configuration Management (ZCM) 10 and 11 before 11.3.2 allows remote attackers to execute arbitrary code via a crafted directory name in the uid parameter, in conjunction with a WAR filename in the filename parameter and WAR...

7.2AI Score

0.946EPSS

2015-06-07 11:59 PM
28
cve
cve

CVE-2010-5323

Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a crafted WAR pathname in the filename parameter in conjunction with WAR content in the POST.....

7.7AI Score

0.173EPSS

2015-06-07 11:59 PM
27
cve
cve

CVE-2013-3706

Directory traversal vulnerability in the PreBoot service in Novell ZENworks Configuration Management (ZCM) 11.2 allows remote attackers to read arbitrary files via a .. (dot dot) in a preboot update pathname, aka...

6.8AI Score

0.927EPSS

2014-03-06 11:55 AM
37
cve
cve

CVE-2013-6344

The ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows attackers to conduct cross-frame scripting attacks via unknown...

6.2AI Score

0.001EPSS

2013-11-02 08:55 PM
16
cve
cve

CVE-2013-6346

Cross-site request forgery (CSRF) vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.2AI Score

0.001EPSS

2013-11-02 08:55 PM
18
cve
cve

CVE-2013-6347

Session fixation vulnerability in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack web sessions via unspecified...

6.9AI Score

0.005EPSS

2013-11-02 08:55 PM
16
cve
cve

CVE-2013-6345

Unspecified vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 has unknown impact and attack vectors related to an "Application...

6.6AI Score

0.002EPSS

2013-11-02 08:55 PM
17
cve
cve

CVE-2013-1084

Directory traversal vulnerability in the GetFle method in the umaninv service in Novell ZENworks Configuration Management (ZCM) 11.2.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the Filename parameter in a GetFile action to...

6.8AI Score

0.636EPSS

2013-11-02 07:55 PM
118
cve
cve

CVE-2013-1094

Cross-site scripting (XSS) vulnerability in a ZCC page in zenworks-core in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via an invalid...

5.8AI Score

0.002EPSS

2013-06-17 11:38 AM
20
cve
cve

CVE-2013-1097

Cross-site scripting (XSS) vulnerability in a ZCC page in njwc.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via vectors involving an onload...

5.8AI Score

0.002EPSS

2013-06-17 11:38 AM
20
cve
cve

CVE-2013-1093

Open redirect vulnerability in the fwdToURL function in the ZCC login page in zcc-framework.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the directToPage.....

6.8AI Score

0.003EPSS

2013-06-17 11:38 AM
19
cve
cve

CVE-2013-1095

Cross-site scripting (XSS) vulnerability in a ZCC page in njwc.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via vectors involving an onError...

5.8AI Score

0.002EPSS

2013-06-17 11:38 AM
19
cve
cve

CVE-2013-1080

The web server in Novell ZENworks Configuration Management (ZCM) 10.3 and 11.2 before 11.2.4 does not properly perform authentication for zenworks/jsp/index.jsp, which allows remote attackers to conduct directory traversal attacks, and consequently upload and execute arbitrary programs, via a...

7.2AI Score

0.886EPSS

2013-03-29 04:09 PM
100
cve
cve

CVE-2013-1079

Directory traversal vulnerability in the ISCreateObject method in an ActiveX control in InstallShield\ISProxy.dll in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.3 through 11.2 allows remote attackers to execute arbitrary local DLL files via a crafted web page that also calls...

7.3AI Score

0.023EPSS

2013-03-29 04:09 PM
20
cve
cve

CVE-2011-2658

The ISList.ISAvi ActiveX control in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.2, 10.3, and 11 SP1 provides access to the mscomct2.ocx file, which allows remote attackers to execute arbitrary code by leveraging unspecified mscomct2...

7.9AI Score

0.032EPSS

2012-07-26 10:55 PM
15
cve
cve

CVE-2011-3174

Buffer overflow in the DoFindReplace function in the ISGrid.Grid2.1 ActiveX control in InstallShield/ISGrid2.dll in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.2, 10.3, and 11 SP1 allows remote attackers to execute arbitrary code via a long bstrReplaceText...

8AI Score

0.33EPSS

2012-07-26 10:55 PM
108
cve
cve

CVE-2011-2657

Directory traversal vulnerability in the LaunchProcess function in the LaunchHelp.HelpLauncher.1 ActiveX control in LaunchHelp.dll in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.2, 10.3, and 11 SP1 allows remote attackers to execute arbitrary commands via a pathname in the...

7.4AI Score

0.965EPSS

2012-07-26 10:55 PM
91
cve
cve

CVE-2012-2223

The xplat agent in Novell ZENworks Configuration Management (ZCM) 10.3.x before 10.3.4 and 11.x before 11.2 enables the HTTP TRACE method, which might make it easier for remote attackers to conduct cross-site tracing (XST) attacks via unspecified...

6.8AI Score

0.005EPSS

2012-04-11 10:39 AM
31
cve
cve

CVE-2012-2215

Directory traversal vulnerability in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to read arbitrary files via an opcode 0x21...

7AI Score

0.008EPSS

2012-04-09 09:55 PM
23
cve
cve

CVE-2011-3175

Stack-based buffer overflow in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to execute arbitrary code via an opcode 0x6c...

8.3AI Score

0.971EPSS

2012-04-09 08:55 PM
22
cve
cve

CVE-2011-3176

Stack-based buffer overflow in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to execute arbitrary code via an opcode 0x4c...

7.8AI Score

0.971EPSS

2012-04-09 08:55 PM
108
cve
cve

CVE-2010-4229

Directory traversal vulnerability in an unspecified servlet in the Inventory component in ZENworks Asset Management (ZAM) in Novell ZENworks Configuration Management 10.3 before 10.3.2, and 11, allows remote attackers to overwrite files, and subsequently execute arbitrary code, via directory...

7.2AI Score

0.903EPSS

2011-04-18 06:55 PM
32