Lucene search

K

Arcsight Logger Security Vulnerabilities - February

cve
cve

CVE-2012-3286

Unspecified vulnerability in HP ArcSight Connector Appliance 6.3 and earlier and ArcSight Logger 5.2 and earlier allows remote authenticated users to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.

6.5AI Score

0.003EPSS

2013-02-16 09:55 PM
29
cve
cve

CVE-2012-5198

Unspecified vulnerability in HP ArcSight Connector Appliance before 6.3 and ArcSight Logger 5.2 and earlier allows remote attackers to obtain sensitive information via unknown vectors.

6.3AI Score

0.002EPSS

2013-02-16 09:55 PM
29
cve
cve

CVE-2012-5199

Unspecified vulnerability in HP ArcSight Connector Appliance 6.3 and earlier and ArcSight Logger 5.2 and earlier allows remote authenticated users to execute arbitrary code via unknown vectors.

7.5AI Score

0.004EPSS

2013-02-16 09:55 PM
29
cve
cve

CVE-2014-7884

Multiple unspecified vulnerabilities in HP ArcSight Logger before 6.0P1 have unknown impact and remote authenticated attack vectors.

6.6AI Score

0.02EPSS

2015-03-14 01:59 AM
27
cve
cve

CVE-2015-2136

HP ArcSight Logger before 6.0 P2 allows remote authenticated users to bypass the intended authorization policy via unspecified vectors.

6.2AI Score

0.001EPSS

2015-09-16 02:59 PM
27
cve
cve

CVE-2015-5441

Multiple cross-site scripting (XSS) vulnerabilities in HP ArcSight Management Center before 2.1 and ArcSight Logger before 6.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.014EPSS

2015-11-12 03:59 AM
19
cve
cve

CVE-2015-6029

HP ArcSight Logger before 6.0 P2 does not limit attempts to authenticate to the SOAP interface, which makes it easier for remote attackers to obtain access via a brute-force approach.

6.6AI Score

0.009EPSS

2015-11-04 03:59 AM
27
cve
cve

CVE-2015-6030

HP ArcSight Logger 6.0.0.7307.1, ArcSight Command Center 6.8.0.1896.0, and ArcSight Connector Appliance 6.4.0.6881.3 use the root account to execute files owned by the arcsight user, which might allow local users to gain privileges by leveraging arcsight account access.

7.2AI Score

0.0004EPSS

2015-11-04 03:59 AM
36
cve
cve

CVE-2015-6863

HPE ArcSight Logger before 6.1P1 allows remote attackers to execute arbitrary code via unspecified input to the (1) Intellicus or (2) client-certificate upload component.

7.3CVSS

7.7AI Score

0.004EPSS

2016-01-16 05:59 AM
24
cve
cve

CVE-2015-6864

HPE ArcSight Logger before 6.1P1 allows remote authenticated users to execute arbitrary code via unspecified input to the (1) Intellicus or (2) client-certificate upload component.

6.3CVSS

6.8AI Score

0.001EPSS

2016-01-16 05:59 AM
28
cve
cve

CVE-2019-11655

Unrestricted file upload vulnerability in Micro Focus ArcSight Logger, version 6.7.0 and later. This vulnerability could allow Unrestricted Upload of File with Dangerous type.

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-04 08:15 PM
172
cve
cve

CVE-2019-11656

Stored XSS vulnerability in Micro Focus ArcSight Logger, affects versions prior to Logger 6.7.1 HotFix 6.7.1.8262.0. This vulnerability could allow Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting').

5.4CVSS

5.1AI Score

0.001EPSS

2019-10-04 08:15 PM
177
cve
cve

CVE-2019-3479

Mitigates a potential remote code execution issue in ArcSight Logger versions prior to 6.7.

9.8CVSS

9.6AI Score

0.013EPSS

2019-03-25 05:29 PM
34
cve
cve

CVE-2019-3480

Mitigates a stored/reflected XSS issue in ArcSight Logger versions prior to 6.7.

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-25 05:29 PM
24
cve
cve

CVE-2019-3481

Mitigates a XML External Entity Parsing issue in ArcSight Logger versions prior to 6.7.

7.1CVSS

6.8AI Score

0.001EPSS

2019-03-25 05:29 PM
29
cve
cve

CVE-2019-3482

Mitigates a directory traversal issue in ArcSight Logger versions prior to 6.7.

6.5CVSS

6.4AI Score

0.001EPSS

2019-03-25 05:29 PM
23
cve
cve

CVE-2019-3483

Mitigates a potential information leakage issue in ArcSight Logger versions prior to 6.7.

6.5CVSS

6.2AI Score

0.001EPSS

2019-03-25 05:29 PM
29
2
cve
cve

CVE-2019-3484

Mitigates a remote code execution issue in ArcSight Logger versions prior to 6.7.

7.8CVSS

7.9AI Score

0.001EPSS

2019-03-25 05:29 PM
28
cve
cve

CVE-2019-3485

Mitigates a stored cross site scripting issue in ArcSight Logger versions prior to 6.7.1

6.1CVSS

6AI Score

0.001EPSS

2019-07-24 04:15 PM
104
2