Lucene search

K

Arcsight Management Center Security Vulnerabilities

cve
cve

CVE-2018-6504

A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Cross-Site Request Forgery (CSRF).

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-20 07:29 PM
24
cve
cve

CVE-2020-11838

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-16 02:15 PM
24
cve
cve

CVE-2020-11840

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information disclosure.

4.3CVSS

4.4AI Score

0.001EPSS

2020-06-16 02:15 PM
34
cve
cve

CVE-2020-11841

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information disclosure.

4.3CVSS

4.4AI Score

0.001EPSS

2020-06-16 02:15 PM
27
cve
cve

CVE-2020-11848

Denial of service vulnerability on Micro Focus ArcSight Management Center. Affecting all versions prior to version 2.9.5. The vulnerability could cause the server to become unavailable, causing a denial of service.

7.5CVSS

7.3AI Score

0.001EPSS

2020-08-19 03:15 PM
30
cve
cve

CVE-2020-25835

A potential vulnerability has been identified in Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited resulting in stored Cross-Site Scripting (XSS).

5.9CVSS

5.3AI Score

0.0004EPSS

2023-12-09 02:15 AM
12
cve
cve

CVE-2023-32267

A potential vulnerability has been identified in OpenText / Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited.

8.8CVSS

8.5AI Score

0.001EPSS

2023-08-11 02:15 PM
20