Lucene search

K

Service Desk Security Vulnerabilities

cve
cve

CVE-2016-1593

Directory traversal vulnerability in the import users feature in Micro Focus Novell Service Desk before 7.2 allows remote authenticated administrators to upload and execute arbitrary JSP files via a .. (dot dot) in a filename within a multipart/form-data POST request to a LiveTime.woa URL.

7.2CVSS

6.9AI Score

0.839EPSS

2016-04-22 10:59 AM
33
cve
cve

CVE-2016-1594

Micro Focus Novell Service Desk before 7.2 allows remote authenticated users to read arbitrary attachments via a request to a LiveTime.woa URL, as demonstrated by obtaining sensitive information via a (1) downloadLogFiles or (2) downloadFile action.

6.5CVSS

6.2AI Score

0.063EPSS

2016-04-22 10:59 AM
39
cve
cve

CVE-2016-1595

LiveTime/WebObjects/LiveTime.woa/wa/DownloadAction/downloadFile in Micro Focus Novell Service Desk before 7.2 allows remote authenticated users to conduct Hibernate Query Language (HQL) injection attacks and obtain sensitive information via the entityName parameter.

6.5CVSS

6.3AI Score

0.004EPSS

2016-04-22 10:59 AM
42
cve
cve

CVE-2016-1596

Multiple cross-site scripting (XSS) vulnerabilities in Micro Focus Novell Service Desk before 7.2 allow remote authenticated users to inject arbitrary web script or HTML via a certain (1) user name, (2) tf_aClientFirstName, (3) tf_aClientLastName, (4) ta_selectedTopicContent, (5) tf_orgUnitName, (6...

5.4CVSS

5.5AI Score

0.012EPSS

2016-04-22 10:59 AM
37