Lucene search

K

Micro Focus International Security Vulnerabilities

cve
cve

CVE-2020-9518

Login filter can access configuration files vulnerability in Micro Focus Service Manager (Web Tier), affecting versions 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow unauthorized access to configuration...

5.3CVSS

5.2AI Score

0.001EPSS

2020-03-16 02:15 PM
24
cve
cve

CVE-2020-9519

HTTP methods reveled in Web services vulnerability in Micro Focus Service manager (server), affecting versions 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62, 9.63. The vulnerability could be exploited to allow exposure of configuration...

5.3CVSS

5.2AI Score

0.001EPSS

2020-03-16 01:15 PM
19
cve
cve

CVE-2020-9520

A stored XSS vulnerability was discovered in Micro Focus Vibe, affecting all Vibe version prior to 4.0.7. The vulnerability could allows a remote attacker to craft and store malicious content into Vibe such that when the content is viewed by another user of the system, attacker controlled...

5.4CVSS

5.3AI Score

0.001EPSS

2020-03-25 09:15 PM
51
cve
cve

CVE-2019-17087

Unauthorized file download vulnerability in all supported versions of Micro Focus AcuToWeb. The vulnerability could be exploited to enumerate and download files from the filesystem of the system running AcuToWeb, with the privileges of the account AcuToWeb is running...

7.5CVSS

7.4AI Score

0.002EPSS

2019-12-11 11:15 PM
57
cve
cve

CVE-2019-11657

Cross-Site Request Forgery vulnerability in all Micro Focus ArcSight Logger affecting all product versions below version 7.0. The vulnerability could be exploited to perform CSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-17 11:15 PM
30
cve
cve

CVE-2017-5182

Remote Manager in Open Enterprise Server (OES) allows unauthenticated remote attackers to read any arbitrary file, via a specially crafted URL, that allows complete directory traversal and total information disclosure. This vulnerability is present on all versions of OES for linux, it applies to...

7.5CVSS

7.4AI Score

0.018EPSS

2017-01-23 03:59 PM
20
cve
cve

CVE-2020-9521

An SQL injection vulnerability was discovered in Micro Focus Service Manager Automation (SMA), affecting versions 2019.08, 2019.05, 2019.02, 2018.08, 2018.05, 2018.02. The vulnerability could allow for the improper neutralization of special elements in SQL commands and may lead to the product...

8.8CVSS

9.1AI Score

0.001EPSS

2020-03-26 03:15 PM
37
cve
cve

CVE-2019-17085

XXE attack vulnerability on Micro Focus Operations Agent, affected version 12.0, 12.01, 12.02, 12.03, 12.04, 12.05, 12.06, 12.10, 12.11. The vulnerability could be exploited to do an XXE attack on Operations...

6.5CVSS

6.4AI Score

0.001EPSS

2019-11-18 09:15 PM
76
cve
cve

CVE-2020-9517

There is an improper restriction of rendered UI layers or frames vulnerability in Micro Focus Service Manager Release Control versions 9.50 and 9.60. The vulnerability may result in the ability of malicious users to perform UI redress...

5.4CVSS

5.5AI Score

0.001EPSS

2020-03-09 04:15 PM
41