Lucene search

K

Arcsight Management Center Security Vulnerabilities - 2020

cve
cve

CVE-2020-11838

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-16 02:15 PM
24
cve
cve

CVE-2020-11840

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information disclosure.

4.3CVSS

4.4AI Score

0.001EPSS

2020-06-16 02:15 PM
34
cve
cve

CVE-2020-11841

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information disclosure.

4.3CVSS

4.4AI Score

0.001EPSS

2020-06-16 02:15 PM
27
cve
cve

CVE-2020-11848

Denial of service vulnerability on Micro Focus ArcSight Management Center. Affecting all versions prior to version 2.9.5. The vulnerability could cause the server to become unavailable, causing a denial of service.

7.5CVSS

7.3AI Score

0.001EPSS

2020-08-19 03:15 PM
30