Lucene search

K

Microfocus Security Vulnerabilities

cve
cve

CVE-2020-11849

Elevation of privilege and/or unauthorized access vulnerability in Micro Focus Identity Manager. Affecting versions prior to 4.7.3 and 4.8.1 hot fix 1. The vulnerability could allow information exposure that can result in an elevation of privilege or an unauthorized...

9.8CVSS

9.1AI Score

0.002EPSS

2020-07-08 02:15 PM
16
cve
cve

CVE-2020-11842

Information disclosure vulnerability in Micro Focus Verastream Host Integrator (VHI) product, affecting versions earlier than 7.8 Update 1 (7.8.49 or 7.8.0.49). The vulnerability allows an unauthenticated attackers to view information they may not have been authorized to...

7.5CVSS

7.3AI Score

0.002EPSS

2020-05-04 01:15 PM
19
cve
cve

CVE-2020-11839

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Logger product, affecting all version from 6.6.1 up to version 7.0.1. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information...

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-12 11:15 PM
19
cve
cve

CVE-2019-18947

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information...

3.5CVSS

3.9AI Score

0.0004EPSS

2021-02-26 04:15 AM
60
2
cve
cve

CVE-2019-18942

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without...

5.5CVSS

5AI Score

0.0004EPSS

2021-02-26 04:15 AM
52
2
cve
cve

CVE-2019-11674

Man-in-the-middle vulnerability in Micro Focus Self Service Password Reset, affecting all versions prior to 4.4.0.4. The vulnerability could exploit invalid certificate validation and may result in a man-in-the-middle...

5.9CVSS

5.5AI Score

0.001EPSS

2019-10-22 03:15 PM
57
cve
cve

CVE-2019-11669

Modifiable read only check box In Micro Focus Service Manager, versions 9.60p1, 9.61, 9.62. This vulnerability could be exploited to allow unauthorized modification of...

7.5CVSS

7.3AI Score

0.001EPSS

2019-09-10 09:15 PM
79
cve
cve

CVE-2019-11661

Allow changes to some table by non-SysAdmin in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. This vulnerability could be exploited to allow unauthorized access and modification of...

8.3CVSS

8AI Score

0.001EPSS

2019-09-18 10:15 PM
125
cve
cve

CVE-2019-11662

Class and method names in error message in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. This vulnerability could be exploited in some special cases to allow information exposure through an error...

4.3CVSS

4.4AI Score

0.001EPSS

2019-09-18 10:15 PM
127
cve
cve

CVE-2018-7682

Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across...

6.5CVSS

6.3AI Score

0.001EPSS

2018-06-22 10:29 PM
18
2
cve
cve

CVE-2018-7679

Micro Focus Solutions Business Manager versions prior to 11.4 when ASP.NET is configured with execute permission on the virtual directories and does not validate the contents of user avatar images, could lead to remote code...

9.8CVSS

9.6AI Score

0.018EPSS

2018-06-21 07:29 PM
20
cve
cve

CVE-2018-6504

A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Cross-Site Request Forgery...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-20 07:29 PM
19
cve
cve

CVE-2018-6496

Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Browser version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.15.1 which could allow for remote unsafe deserialization and cross-site request forgery...

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-16 01:29 AM
35
cve
cve

CVE-2018-19643

Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to...

7.5CVSS

7.4AI Score

0.002EPSS

2019-03-27 06:29 PM
29
cve
cve

CVE-2018-18591

A potential unauthorized disclosure of data vulnerability has been identified in Micro Focus Service Manager versions: 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51. The vulnerability could be exploited to release unauthorized disclosure of...

6.8CVSS

6.3AI Score

0.001EPSS

2018-11-13 01:29 PM
29
cve
cve

CVE-2018-18589

A potential Remote Arbitrary Code Execution vulnerability has been identified in Micro Focus' Real User Monitoring software, versions 9.26IP, 9.30, 9.40 and 9.50. The vulnerability could be exploited to execute arbitrary...

8.8CVSS

9AI Score

0.005EPSS

2018-10-23 05:29 PM
23
cve
cve

CVE-2018-17949

Cross site scripting vulnerability in iManager prior to 3.1...

6.1CVSS

6AI Score

0.001EPSS

2018-12-12 02:29 PM
18
cve
cve

CVE-2018-12465

An OS command injection vulnerability in the web administration component of Micro Focus Secure Messaging Gateway (SMG) allows a remote attacker authenticated as a privileged user to execute arbitrary OS commands on the SMG server. This can be exploited in conjunction with CVE-2018-12464 to...

9.1CVSS

8.4AI Score

0.069EPSS

2018-06-29 04:29 PM
25
cve
cve

CVE-2018-12464

A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in...

10CVSS

8.2AI Score

0.069EPSS

2018-06-29 04:29 PM
28
cve
cve

CVE-2017-5184

A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow leakage of information (account...

5.3CVSS

5.8AI Score

0.001EPSS

2017-03-30 05:59 PM
19
cve
cve

CVE-2017-14363

Cross-Site Scripting (XSS) vulnerability has been identified in Micro Focus Operations Manager i, versions 10.60, 10.61, 10.62. The vulnerability could be remotely exploited to allow Cross-Site Scripting...

5.9CVSS

5.2AI Score

0.001EPSS

2017-12-21 10:29 PM
28
cve
cve

CVE-2016-5764

Micro Focus Rumba FTP 4.X client buffer overflow makes it possible to corrupt the stack and allow arbitrary code execution. Fixed in: Rumba FTP 4.5 (HF 14668). This can only occur if a client connects to a malicious...

8.8CVSS

9AI Score

0.013EPSS

2016-10-27 08:59 PM
27
cve
cve

CVE-2021-38129

Escalation of privileges vulnerability in Micro Focus in Micro Focus Operations Agent, affecting versions 12.x up to and including 12.21. The vulnerability could be exploited by a non-privileged local user to access system monitoring data collected by Operations...

3.3CVSS

4AI Score

0.0004EPSS

2022-01-25 08:15 PM
32
cve
cve

CVE-2021-22535

Unauthorized information security disclosure vulnerability on Micro Focus Directory and Resource Administrator (DRA) product, affecting all DRA versions prior to 10.1 Patch 1. The vulnerability could lead to unauthorized information...

4.9CVSS

4.8AI Score

0.001EPSS

2021-09-28 02:15 PM
23
cve
cve

CVE-2021-22527

Information leakage vulnerability in NetIQ Access Manager prior to 5.0.1 and...

7.5CVSS

7.4AI Score

0.002EPSS

2021-09-13 12:15 PM
20
cve
cve

CVE-2021-22526

Open Redirection vulnerability in NetIQ Access Manager prior to 5.0.1 and...

6.1CVSS

6.2AI Score

0.001EPSS

2021-09-13 12:15 PM
20
cve
cve

CVE-2021-22522

Reflected Cross-Site Scripting vulnerability in Micro Focus Verastream Host Integrator, affecting version version 7.8 Update 1 and earlier versions. The vulnerability could allow disclosure of confidential...

7.1CVSS

6.4AI Score

0.001EPSS

2021-07-22 12:15 PM
15
2
cve
cve

CVE-2021-22517

A potential unauthorized privilege escalation vulnerability has been identified in Micro Focus Data Protector. The vulnerability affects versions 10.10, 10.20, 10.30, 10.40, 10.50, 10.60, 10.70, 10.80, 10.0 and 10.91. A privileged user may potentially misuse this feature and thus allow unintended.....

8.8CVSS

8.6AI Score

0.001EPSS

2021-08-05 09:15 PM
50
3
cve
cve

CVE-2021-22516

Insertion of Sensitive Information into Log File vulnerability in Micro Focus Secure API Manager (SAPIM) product, affecting version 2.0.0. The vulnerability could lead to sensitive information being in a log...

7.5CVSS

7.2AI Score

0.002EPSS

2021-06-04 01:15 PM
21
4
cve
cve

CVE-2021-22500

Cross Site Request Forgery vulnerability in Micro Focus Application Performance Management product, affecting versions 9.40, 9.50 and 9.51. The vulnerability could be exploited by attacker to trick the users into executing actions of the attacker's...

6.5CVSS

6.4AI Score

0.001EPSS

2021-02-06 02:15 AM
68
2
cve
cve

CVE-2020-11855

An Authorization Bypass vulnerability on Micro Focus Operation Bridge Reporter, affecting version 10.40 and earlier. The vulnerability could allow local attackers on the OBR host to execute code with escalated...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-09-22 02:15 PM
17
cve
cve

CVE-2020-11848

Denial of service vulnerability on Micro Focus ArcSight Management Center. Affecting all versions prior to version 2.9.5. The vulnerability could cause the server to become unavailable, causing a denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2020-08-19 03:15 PM
25
cve
cve

CVE-2020-11845

Cross Site Scripting vulnerability in Micro Focus Service Manager product. Affecting versions 9.50, 9.51, 9.52, 9.60, 9.61, 9.62, 9.63. The vulnerability could be exploited to allow remote attackers to inject arbitrary web script or...

6.1CVSS

6.1AI Score

0.001EPSS

2020-05-19 03:15 PM
24
cve
cve

CVE-2020-11838

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information...

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-16 02:15 PM
22
cve
cve

CVE-2019-3476

Remote arbitrary code execution in Micro Focus Data Protector, version 10.03 this vulnerability could allow remote arbitrary code...

9.8CVSS

9.7AI Score

0.014EPSS

2019-03-25 05:29 PM
23
cve
cve

CVE-2019-18946

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session...

4.8CVSS

5.1AI Score

0.0004EPSS

2021-02-26 04:15 AM
54
3
cve
cve

CVE-2019-18943

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain...

8CVSS

7.7AI Score

0.0004EPSS

2021-02-26 04:15 AM
54
cve
cve

CVE-2019-11660

Privileges manipulation in Micro Focus Data Protector, versions 10.00, 10.01, 10.02, 10.03, 10.04, 10.10, 10.20, 10.30, 10.40. This vulnerability could be exploited by a low-privileged user to execute a custom binary with higher...

7.8CVSS

7.5AI Score

0.004EPSS

2019-09-13 06:15 PM
263
cve
cve

CVE-2019-11654

Path traversal vulnerability in Micro Focus Verastream Host Integrator (VHI), versions 7.7 SP2 and earlier, The vulnerability allows remote unauthenticated attackers to read arbitrary...

7.5CVSS

7.5AI Score

0.005EPSS

2019-08-23 06:15 PM
78
cve
cve

CVE-2019-11653

Remote Access Control Bypass in Micro Focus Content Manager. versions 9.1, 9.2, 9.3. The vulnerability could be exploited to manipulate data stored during another user’s CheckIn...

5.4CVSS

5.4AI Score

0.001EPSS

2019-08-07 05:15 PM
37
cve
cve

CVE-2019-11650

A potential Man in the Middle attack (MITM) was found in NetIQ Advanced Authentication Framework versions prior to...

5.9CVSS

5.7AI Score

0.001EPSS

2019-07-10 07:15 PM
101
cve
cve

CVE-2019-11646

Remote unauthorized command execution and unauthorized disclosure of information in Micro Focus Service Manager, versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61. This vulnerability could allow Remote unauthorized command execution and unauthorized disclosure...

8.8CVSS

8.5AI Score

0.001EPSS

2019-06-03 05:29 PM
37
cve
cve

CVE-2018-7692

Unvalidated redirect vulnerability in in NetIQ eDirectory before 9.1.1...

6.1CVSS

6.2AI Score

0.001EPSS

2018-08-09 09:29 PM
19
cve
cve

CVE-2018-7686

Information leakage vulnerability in NetIQ eDirectory before 9.1.1 HF1 due to shared memory...

7.5CVSS

7.4AI Score

0.007EPSS

2018-08-09 09:29 PM
19
cve
cve

CVE-2018-7675

In NetIQ Sentinel before 8.1.x, a Sentinel user is logged into the Sentinel Web Interface. After performing some tasks within Sentinel the user does not log out but does go idle for a period of time. This in turn causes the interface to timeout so that it requires the user to re-authenticate. If...

5.3CVSS

5.1AI Score

0.001EPSS

2018-03-07 10:29 PM
23
cve
cve

CVE-2018-6494

Remote SQL Injection against the HP Service Manager Software Web Tier, version 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, may lead to unauthorized disclosure of...

5.4CVSS

6.1AI Score

0.001EPSS

2018-05-22 06:29 PM
27
cve
cve

CVE-2018-6491

Local Escalation of Privilege vulnerability to Micro Focus Universal CMDB, versions 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.00. The vulnerability could be remotely exploited to Local Escalation of...

9.8CVSS

9.3AI Score

0.005EPSS

2018-04-24 01:29 AM
15
cve
cve

CVE-2018-19641

Unauthenticated remote code execution issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to...

9.8CVSS

9.6AI Score

0.009EPSS

2019-03-27 05:29 PM
27
cve
cve

CVE-2018-17950

Incorrect enforcement of authorization checks in eDirectory prior to 9.1...

7.5CVSS

7.5AI Score

0.001EPSS

2018-12-12 02:29 PM
16
cve
cve

CVE-2022-38755

A vulnerability has been identified in Micro Focus Filr in versions prior to 4.3.1.1. The vulnerability could be exploited to allow a remote unauthenticated attacker to enumerate valid users of the system. Remote unauthenticated user enumeration. This issue affects: Micro Focus Filr versions prior....

5.3CVSS

5.3AI Score

0.001EPSS

2022-11-21 05:15 PM
33
2
Total number of security vulnerabilities221