Lucene search

K

Ucmdb Security Vulnerabilities

cve
cve

CVE-2018-18593

Remote Directory Traversal and Remote Disclosure of Privileged Information in UCMDB Configuration Management Service, version 10.22, 10.22 CUP1, 10.22 CUP2, 10.22 CUP3, 10.22 CUP4, 10.22 CUP5, 10.22 CUP6, 10.22 CUP7, 10.33, 10.33 CUP1, 10.33 CUP2, 10.33 CUP3, 2018.02, 2018.05, 2018.08, 2018.11....

7.5CVSS

7.6AI Score

0.004EPSS

2018-12-31 03:29 PM
19
cve
cve

CVE-2018-6496

Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Browser version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.15.1 which could allow for remote unsafe deserialization and cross-site request forgery...

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-16 01:29 AM
35
cve
cve

CVE-2018-6495

Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1. This vulnerability could be remotely exploited to.....

5.4CVSS

5.2AI Score

0.001EPSS

2018-05-23 06:29 PM
24
cve
cve

CVE-2018-6491

Local Escalation of Privilege vulnerability to Micro Focus Universal CMDB, versions 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.00. The vulnerability could be remotely exploited to Local Escalation of...

9.8CVSS

9.3AI Score

0.005EPSS

2018-04-24 01:29 AM
16
cve
cve

CVE-2018-6488

Arbitrary Code Execution vulnerability in Micro Focus Universal CMDB, version 4.10, 4.11, 4.12. This vulnerability could be remotely exploited to allow Arbitrary Code...

9.8CVSS

9.4AI Score

0.004EPSS

2018-02-22 10:29 PM
23
cve
cve

CVE-2017-8947

A Remote Code Execution vulnerability in HPE UCMDB version v10.10, v10.11, v10.20, v10.21, v10.22, v10.30, v10.31 was...

9.8CVSS

9.6AI Score

0.308EPSS

2018-02-15 10:29 PM
29
cve
cve

CVE-2017-14354

A remote cross-site scripting vulnerability in HP UCMDB Foundation Software versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, and 10.33 could be remotely exploited to allow cross-site...

6.1CVSS

5.8AI Score

0.002EPSS

2017-10-05 03:29 PM
32
2
cve
cve

CVE-2017-14353

A remote code execution vulnerability in HP UCMDB Foundation Software versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, and 10.33, could be remotely exploited to allow code...

8.8CVSS

9AI Score

0.037EPSS

2017-10-05 03:29 PM
27
2
cve
cve

CVE-2017-14352

A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow cross-site...

6.1CVSS

6.1AI Score

0.001EPSS

2017-09-30 01:29 AM
25
cve
cve

CVE-2017-14351

A potential security vulnerability has been identified in HP UCMDB Configuration Manager versions 10.10, 10.11, 10.20, 10.21, 10.22, 10.23. These vulnerabilities could be remotely exploited to allow code...

9.8CVSS

9.6AI Score

0.004EPSS

2017-09-30 01:29 AM
25
cve
cve

CVE-2015-6862

HPE UCMDB Browser before 4.02 allows remote attackers to obtain sensitive information or bypass intended access restrictions via unspecified...

8.4CVSS

7.9AI Score

0.004EPSS

2016-01-08 02:59 AM
18