Lucene search

K

Zenworks Security Vulnerabilities

cve
cve

CVE-2023-6400

Incorrect Authorization vulnerability in OpenText™ ZENworks Configuration Management (ZCM) allows Unauthorized Use of Device Resources.This issue affects ZENworks Configuration Management (ZCM) versions: 2020 update 3, 23.3, and...

7.4CVSS

7AI Score

0.0004EPSS

2024-03-27 01:15 PM
28
cve
cve

CVE-2022-38757

A vulnerability has been identified in Micro Focus ZENworks 2020 Update 3a and prior versions. This vulnerability allows administrators with rights to perform actions (e.g., install a bundle) on a set of managed devices, to be able to exercise these rights on managed devices in the ZENworks zone...

7.2CVSS

6.9AI Score

0.002EPSS

2022-12-23 04:15 PM
29
cve
cve

CVE-2011-2658

The ISList.ISAvi ActiveX control in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.2, 10.3, and 11 SP1 provides access to the mscomct2.ocx file, which allows remote attackers to execute arbitrary code by leveraging unspecified mscomct2...

8AI Score

0.032EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2011-2657

Directory traversal vulnerability in the LaunchProcess function in the LaunchHelp.HelpLauncher.1 ActiveX control in LaunchHelp.dll in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.2, 10.3, and 11 SP1 allows remote attackers to execute arbitrary commands via a pathname in the...

7.5AI Score

0.965EPSS

2022-10-03 04:15 PM
91
cve
cve

CVE-2011-2653

Directory traversal vulnerability in the rtrlet component in Novell ZENworks Asset Management (ZAM) 7.5 allows remote attackers to execute arbitrary code by uploading an executable...

7.6AI Score

0.941EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-3174

Buffer overflow in the DoFindReplace function in the ISGrid.Grid2.1 ActiveX control in InstallShield/ISGrid2.dll in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.2, 10.3, and 11 SP1 allows remote attackers to execute arbitrary code via a long bstrReplaceText...

8.1AI Score

0.33EPSS

2022-10-03 04:15 PM
111
cve
cve

CVE-2013-6346

Cross-site request forgery (CSRF) vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack the authentication of unspecified victims via unknown...

7.2AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-6344

The ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows attackers to conduct cross-frame scripting attacks via unknown...

6.2AI Score

0.001EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-6347

Session fixation vulnerability in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack web sessions via unspecified...

6.8AI Score

0.005EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-6345

Unspecified vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 has unknown impact and attack vectors related to an "Application...

6.5AI Score

0.002EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-1084

Directory traversal vulnerability in the GetFle method in the umaninv service in Novell ZENworks Configuration Management (ZCM) 11.2.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the Filename parameter in a GetFile action to...

6.8AI Score

0.636EPSS

2022-10-03 04:14 PM
119
cve
cve

CVE-2013-1079

Directory traversal vulnerability in the ISCreateObject method in an ActiveX control in InstallShield\ISProxy.dll in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.3 through 11.2 allows remote attackers to execute arbitrary local DLL files via a crafted web page that also calls...

7.4AI Score

0.023EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-1082

Directory traversal vulnerability in DUSAP.php in Novell ZENworks Mobile Management before 2.7.1 allows remote attackers to include and execute arbitrary local files via the language...

7.1AI Score

0.364EPSS

2022-10-03 04:14 PM
97
cve
cve

CVE-2013-1081

Directory traversal vulnerability in MDM.php in Novell ZENworks Mobile Management (ZMM) 2.6.1 and 2.7.0 allows remote attackers to include and execute arbitrary local files via the language...

7.1AI Score

0.948EPSS

2022-10-03 04:14 PM
93
cve
cve

CVE-2013-1092

Multiple unquoted Windows search path vulnerabilities in Novell ZENworks Desktop Management (ZDM) 7 through 7.1 might allow local users to gain privileges via a Trojan horse "program" file in the C: folder, related to an attempted launch of (1) ZenRem32.exe or (2)...

9AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2021-22521

A privileged escalation vulnerability has been identified in Micro Focus ZENworks Configuration Management, affecting version 2020 Update 1 and all prior versions. The vulnerability could be exploited to gain unauthorized system...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-07-30 09:15 PM
52
2
cve
cve

CVE-2012-6344

Novell ZENworks Configuration Management before 11.2.4 allows...

6.1CVSS

6.3AI Score

0.001EPSS

2020-01-25 07:15 PM
100
cve
cve

CVE-2012-6345

Novell ZENworks Configuration Management before 11.2.4 allows obtaining sensitive trace...

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-25 07:15 PM
88
cve
cve

CVE-2015-0780

SQL injection vulnerability in the GetReRequestData method of the GetStoredResult class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.9AI Score

0.22EPSS

2017-08-09 06:29 PM
17
cve
cve

CVE-2015-0781

Directory traversal vulnerability in the doPost method of the Rtrlet class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to upload and execute arbitrary files via unspecified...

9.8CVSS

9.6AI Score

0.276EPSS

2017-08-09 06:29 PM
22
cve
cve

CVE-2015-0783

The FileViewer class in Novell ZENworks Configuration Management (ZCM) allows remote authenticated users to read arbitrary files via the filename...

6.5CVSS

6.1AI Score

0.208EPSS

2017-08-09 06:29 PM
16
cve
cve

CVE-2015-0784

Rtrlet.class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to obtain Session IDs of logged in users via a value of ShowLogins for the maintenance...

7.5CVSS

7.3AI Score

0.594EPSS

2017-08-09 06:29 PM
19
cve
cve

CVE-2015-0786

Stack-based buffer overflow in the logging functionality in the Preboot Policy service in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.8AI Score

0.782EPSS

2017-08-09 06:29 PM
17
cve
cve

CVE-2015-0785

com.novell.zenworks.inventory.rtr.actionclasses.wcreports in Novell ZENworks Configuration Management (ZCM) allows remote attackers to read arbitrary folders via the dirname...

7.5CVSS

7.4AI Score

0.236EPSS

2017-08-09 06:29 PM
17
cve
cve

CVE-2015-0782

SQL injection vulnerability in the ScheduleQuery method of the schedule class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified...

9.8CVSS

9.8AI Score

0.046EPSS

2017-08-09 06:29 PM
24
cve
cve

CVE-2015-5970

The ChangePassword RPC method in Novell ZENworks Configuration Management (ZCM) 11.3 and 11.4 allows remote attackers to conduct XPath injection attacks, and read arbitrary text files, via a malformed query involving a system entity...

5.3CVSS

5.4AI Score

0.043EPSS

2016-02-18 10:59 PM
25
cve
cve

CVE-2015-0779

Directory traversal vulnerability in UploadServlet in Novell ZENworks Configuration Management (ZCM) 10 and 11 before 11.3.2 allows remote attackers to execute arbitrary code via a crafted directory name in the uid parameter, in conjunction with a WAR filename in the filename parameter and WAR...

7.4AI Score

0.946EPSS

2015-06-07 11:59 PM
29
cve
cve

CVE-2010-5324

Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a zenworks-fileupload request with a crafted directory name in the type parameter, in...

7.7AI Score

0.823EPSS

2015-06-07 11:59 PM
21
cve
cve

CVE-2010-5323

Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a crafted WAR pathname in the filename parameter in conjunction with WAR content in the POST.....

7.6AI Score

0.823EPSS

2015-06-07 11:59 PM
30
cve
cve

CVE-2013-3706

Directory traversal vulnerability in the PreBoot service in Novell ZENworks Configuration Management (ZCM) 11.2 allows remote attackers to read arbitrary files via a .. (dot dot) in a preboot update pathname, aka...

6.7AI Score

0.931EPSS

2014-03-06 11:55 AM
37
cve
cve

CVE-2013-1097

Cross-site scripting (XSS) vulnerability in a ZCC page in njwc.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via vectors involving an onload...

5.8AI Score

0.002EPSS

2013-06-17 11:38 AM
20
cve
cve

CVE-2013-1094

Cross-site scripting (XSS) vulnerability in a ZCC page in zenworks-core in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via an invalid...

5.8AI Score

0.002EPSS

2013-06-17 11:38 AM
20
cve
cve

CVE-2013-1093

Open redirect vulnerability in the fwdToURL function in the ZCC login page in zcc-framework.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the directToPage.....

6.8AI Score

0.003EPSS

2013-06-17 11:38 AM
19
cve
cve

CVE-2013-1095

Cross-site scripting (XSS) vulnerability in a ZCC page in njwc.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via vectors involving an onError...

5.8AI Score

0.002EPSS

2013-06-17 11:38 AM
19
cve
cve

CVE-2013-1080

The web server in Novell ZENworks Configuration Management (ZCM) 10.3 and 11.2 before 11.2.4 does not properly perform authentication for zenworks/jsp/index.jsp, which allows remote attackers to conduct directory traversal attacks, and consequently upload and execute arbitrary programs, via a...

7.5AI Score

0.869EPSS

2013-03-29 04:09 PM
100
cve
cve

CVE-2012-4933

The rtrlet web application in the Web Console in Novell ZENworks Asset Management (ZAM) 7.5 uses a hard-coded username of Ivanhoe and a hard-coded password of Scott for the (1) GetFile_Password and (2) GetConfigInfo_Password operations, which allows remote attackers to obtain sensitive information....

6.4AI Score

0.971EPSS

2012-10-20 06:55 PM
107
cve
cve

CVE-2012-2223

The xplat agent in Novell ZENworks Configuration Management (ZCM) 10.3.x before 10.3.4 and 11.x before 11.2 enables the HTTP TRACE method, which might make it easier for remote attackers to conduct cross-site tracing (XST) attacks via unspecified...

6.7AI Score

0.005EPSS

2012-04-11 10:39 AM
31
cve
cve

CVE-2012-2215

Directory traversal vulnerability in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to read arbitrary files via an opcode 0x21...

6.9AI Score

0.008EPSS

2012-04-09 09:55 PM
24
cve
cve

CVE-2011-3175

Stack-based buffer overflow in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to execute arbitrary code via an opcode 0x6c...

8.3AI Score

0.971EPSS

2012-04-09 08:55 PM
27
cve
cve

CVE-2011-3176

Stack-based buffer overflow in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to execute arbitrary code via an opcode 0x4c...

8AI Score

0.971EPSS

2012-04-09 08:55 PM
109
cve
cve

CVE-2011-2656

Unspecified vulnerability in ZfHSrvr.exe in Novell ZENworks Handheld Management (ZHM) 7 allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than...

7.8AI Score

0.025EPSS

2011-10-24 05:55 PM
19
cve
cve

CVE-2011-2655

Unspecified vulnerability in ZfHSrvr.exe in Novell ZENworks Handheld Management (ZHM) 7 allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than...

7.8AI Score

0.025EPSS

2011-10-24 05:55 PM
20
cve
cve

CVE-2010-4229

Directory traversal vulnerability in an unspecified servlet in the Inventory component in ZENworks Asset Management (ZAM) in Novell ZENworks Configuration Management 10.3 before 10.3.2, and 11, allows remote attackers to overwrite files, and subsequently execute arbitrary code, via directory...

7.3AI Score

0.903EPSS

2011-04-18 06:55 PM
33
cve
cve

CVE-2010-4323

Heap-based buffer overflow in novell-tftp.exe in Novell ZENworks Configuration Manager (ZCM) 10.3.1, 10.3.2, and 11.0, and earlier versions, allows remote attackers to execute arbitrary code via a long TFTP...

8.1AI Score

0.954EPSS

2011-02-19 01:00 AM
28
cve
cve

CVE-2011-0742

Buffer overflow in ZfHIPCND.exe in Novell ZENworks Handheld Management 7.0 allows remote attackers to execute arbitrary code via a crafted IP Conduit packet to TCP port...

8.1AI Score

0.807EPSS

2011-02-02 01:00 AM
22
cve
cve

CVE-2010-4299

Heap-based buffer overflow in ZfHIPCND.exe in Novell Zenworks 7 Handheld Management (ZHM) allows remote attackers to execute arbitrary code via a crafted request to TCP port...

8.2AI Score

0.892EPSS

2010-11-22 12:54 PM
24
cve
cve

CVE-2008-5073

Heap-based buffer overflow in an ActiveX control in Novell ZENworks Desktop Management 6.5 allows remote attackers to execute arbitrary code via a long argument to the CanUninstall...

8.1AI Score

0.077EPSS

2008-11-14 06:07 PM
19
cve
cve

CVE-2008-0525

PatchLink Update client for Unix, as used by Novell ZENworks Patch Management Update Agent for Linux/Unix/Mac (LUM) 6.2094 through 6.4102 and other products, allows local users to (1) truncate arbitrary files via a symlink attack on the /tmp/patchlink.tmp file used by the logtrimmer script, and...

7.2AI Score

0.0004EPSS

2008-01-31 08:00 PM
25
cve
cve

CVE-2007-5665

STEngine.exe 3.5.0.20 in Novell ZENworks Endpoint Security Management (ESM) 3.5, and other ESM versions before 3.5.0.82, dynamically creates scripts in a world-writable directory when generating diagnostic reports, which allows local users to gain privileges, as demonstrated by creating a cmd.exe.....

6.4AI Score

0.001EPSS

2008-01-09 12:46 AM
31
cve
cve

CVE-2007-1119

Unspecified vulnerability in Novell ZENworks 7 Desktop Management Support Pack 1 before Hot patch 3 (ZDM7SP1HP3) allows remote attackers to upload images to certain folders that were not configured in the "Only allow uploads to the following directories" setting via unspecified...

6.7AI Score

0.13EPSS

2007-02-27 02:28 AM
19
Total number of security vulnerabilities59