Lucene search

K

Microfocus Security Vulnerabilities

cve
cve

CVE-2017-9282

An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.

9.8CVSS

9.7AI Score

0.002EPSS

2017-09-21 10:29 PM
31
cve
cve

CVE-2017-9283

An out-of-bounds read (CWE-125) vulnerability exists in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.

9.8CVSS

9.2AI Score

0.002EPSS

2017-09-21 10:29 PM
24
cve
cve

CVE-2017-9285

NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used, allowing unpermitted access to eDirectory services.

9.8CVSS

9.3AI Score

0.003EPSS

2018-03-02 08:29 PM
25
cve
cve

CVE-2018-12464

A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunc...

10CVSS

8.2AI Score

0.069EPSS

2018-06-29 04:29 PM
32
cve
cve

CVE-2018-12465

An OS command injection vulnerability in the web administration component of Micro Focus Secure Messaging Gateway (SMG) allows a remote attacker authenticated as a privileged user to execute arbitrary OS commands on the SMG server. This can be exploited in conjunction with CVE-2018-12464 to achieve...

9.1CVSS

8.4AI Score

0.069EPSS

2018-06-29 04:29 PM
28
cve
cve

CVE-2018-12468

A vulnerability in the administration console of Micro Focus GroupWise prior to version 18.0.2 may allow a remote attacker authenticated as an administrator to upload files to an arbitrary path on the server. In certain circumstances this could result in remote code execution.

9.1CVSS

7.3AI Score

0.006EPSS

2018-08-01 08:29 PM
27
cve
cve

CVE-2018-12469

Incorrect handling of an invalid value for an HTTP request parameter by Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 Update 2 and earlier, 3.0 before Patch Update 12, and 4.0 before Patch Update 2 causes a null pointer ...

7.5CVSS

7.4AI Score

0.002EPSS

2018-10-12 01:29 PM
24
cve
cve

CVE-2018-12480

Mitigates an XSS issue in NetIQ Access Manager versions prior to 4.4 SP3.

6.1CVSS

5.9AI Score

0.001EPSS

2018-11-15 01:29 PM
26
cve
cve

CVE-2018-17948

An open redirect vulnerability exists in the Access Manager Identity Provider prior to 4.4 SP3.

6.1CVSS

6.2AI Score

0.001EPSS

2018-11-20 06:29 PM
27
cve
cve

CVE-2018-17949

Cross site scripting vulnerability in iManager prior to 3.1 SP2.

6.1CVSS

6AI Score

0.001EPSS

2018-12-12 02:29 PM
22
cve
cve

CVE-2018-17950

Incorrect enforcement of authorization checks in eDirectory prior to 9.1 SP2

7.5CVSS

7.5AI Score

0.001EPSS

2018-12-12 02:29 PM
22
cve
cve

CVE-2018-17952

Cross site scripting vulnerability in eDirectory prior to 9.1 SP2

6.1CVSS

6AI Score

0.001EPSS

2018-12-12 02:29 PM
25
cve
cve

CVE-2018-18589

A potential Remote Arbitrary Code Execution vulnerability has been identified in Micro Focus' Real User Monitoring software, versions 9.26IP, 9.30, 9.40 and 9.50. The vulnerability could be exploited to execute arbitrary code.

8.8CVSS

9AI Score

0.004EPSS

2018-10-23 05:29 PM
27
cve
cve

CVE-2018-18590

A potential remote code execution and information disclosure vulnerability exists in Micro Focus Operations Bridge containerized suite versions 2017.11, 2018.02, 2018.05, 2018.08. This vulnerability could allow for information disclosure.

9.6CVSS

8.4AI Score

0.003EPSS

2018-11-07 04:29 PM
30
cve
cve

CVE-2018-18591

A potential unauthorized disclosure of data vulnerability has been identified in Micro Focus Service Manager versions: 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51. The vulnerability could be exploited to release unauthorized disclosure of data.

6.8CVSS

6.3AI Score

0.001EPSS

2018-11-13 01:29 PM
33
cve
cve

CVE-2018-19641

Unauthenticated remote code execution issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.

9.8CVSS

9.6AI Score

0.009EPSS

2019-03-27 05:29 PM
31
cve
cve

CVE-2018-19642

Denial of service issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.

7.5CVSS

7.4AI Score

0.001EPSS

2019-03-27 05:29 PM
22
cve
cve

CVE-2018-19643

Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.

7.5CVSS

7.4AI Score

0.002EPSS

2019-03-27 06:29 PM
33
cve
cve

CVE-2018-19644

Reflected cross site script issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.

6.1CVSS

6.1AI Score

0.001EPSS

2019-03-27 06:29 PM
22
cve
cve

CVE-2018-19645

An Authentication Bypass issue exists in Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.

9.8CVSS

9.3AI Score

0.003EPSS

2019-02-12 08:29 PM
31
cve
cve

CVE-2018-6486

XML External Entity (XXE) vulnerability in Micro Focus Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC), versions 16.10, 16.20, 17.10. This vulnerability could be exploited to allow a XML External Entity (XXE) injection.

9.8CVSS

9.4AI Score

0.003EPSS

2018-02-02 02:29 PM
30
cve
cve

CVE-2018-6487

Remote Disclosure of Information in Micro Focus Universal CMDB Foundation Software, version numbers 10.10, 10.11, 10.20, 10.21, 10.22, 10.30, 10.31, 4.10, 4.11. This vulnerability could be remotely exploited to allow disclosure of information.

9.8CVSS

7.4AI Score

0.003EPSS

2018-02-20 09:29 PM
16
cve
cve

CVE-2018-6488

Arbitrary Code Execution vulnerability in Micro Focus Universal CMDB, version 4.10, 4.11, 4.12. This vulnerability could be remotely exploited to allow Arbitrary Code Execution.

9.8CVSS

9.4AI Score

0.004EPSS

2018-02-22 10:29 PM
28
cve
cve

CVE-2018-6489

XML External Entity (XXE) vulnerability in Micro Focus Project and Portfolio Management Center, version 9.32. This vulnerability can be exploited to allow XML External Entity (XXE)

9.8CVSS

9.2AI Score

0.002EPSS

2018-02-22 10:29 PM
19
cve
cve

CVE-2018-6491

Local Escalation of Privilege vulnerability to Micro Focus Universal CMDB, versions 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.00. The vulnerability could be remotely exploited to Local Escalation of Privilege.

9.8CVSS

9.3AI Score

0.005EPSS

2018-04-24 01:29 AM
20
cve
cve

CVE-2018-6494

Remote SQL Injection against the HP Service Manager Software Web Tier, version 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, may lead to unauthorized disclosure of data.

5.4CVSS

6.1AI Score

0.001EPSS

2018-05-22 06:29 PM
32
cve
cve

CVE-2018-6495

Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1. This vulnerability could be remotely exploited to a...

5.4CVSS

5.2AI Score

0.001EPSS

2018-05-23 06:29 PM
27
cve
cve

CVE-2018-6496

Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Browser version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.15.1 which could allow for remote unsafe deserialization and cross-site request forgery (CSRF).

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-16 01:29 AM
40
cve
cve

CVE-2018-6497

Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and cross-sit...

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-16 01:29 AM
32
cve
cve

CVE-2018-6498

Remote Code Execution in the following products Hybrid Cloud Management Containerized Suite HCM2017.11, HCM2018.02, HCM2018.05, Operations Bridge Containerized Suite 2017.11, 2018.02, 2018.05, Data Center Automation Containerized Suite 2017.01 until 2018.05, Service Management Automation Suite 2017...

9.8CVSS

9.6AI Score

0.047EPSS

2018-08-30 09:29 PM
24
cve
cve

CVE-2018-6499

Remote Code Execution in the following products Hybrid Cloud Management Containerized Suite HCM2017.11, HCM2018.02, HCM2018.05, Operations Bridge Containerized Suite 2017.11, 2018.02, 2018.05, Data Center Automation Containerized Suite 2017.01 until 2018.05, Service Management Automation Suite 2017...

9.8CVSS

9.6AI Score

0.06EPSS

2018-08-30 09:29 PM
31
cve
cve

CVE-2018-6504

A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Cross-Site Request Forgery (CSRF).

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-20 07:29 PM
24
cve
cve

CVE-2018-7675

In NetIQ Sentinel before 8.1.x, a Sentinel user is logged into the Sentinel Web Interface. After performing some tasks within Sentinel the user does not log out but does go idle for a period of time. This in turn causes the interface to timeout so that it requires the user to re-authenticate. If an...

5.3CVSS

5.1AI Score

0.001EPSS

2018-03-07 10:29 PM
28
cve
cve

CVE-2018-7679

Micro Focus Solutions Business Manager versions prior to 11.4 when ASP.NET is configured with execute permission on the virtual directories and does not validate the contents of user avatar images, could lead to remote code execution.

9.8CVSS

9.6AI Score

0.021EPSS

2018-06-21 07:29 PM
23
cve
cve

CVE-2018-7680

Micro Focus Solutions Business Manager versions prior to 11.4 can reflect back HTTP header values.

6.1CVSS

6.2AI Score

0.001EPSS

2018-06-21 07:29 PM
30
2
cve
cve

CVE-2018-7681

Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.

4.8CVSS

5.1AI Score

0.001EPSS

2018-06-21 07:29 PM
25
2
cve
cve

CVE-2018-7682

Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across domains.

6.5CVSS

6.3AI Score

0.001EPSS

2018-06-22 10:29 PM
21
2
cve
cve

CVE-2018-7683

Micro Focus Solutions Business Manager versions prior to 11.4 might reveal certain sensitive information in server log files.

7.5CVSS

7.2AI Score

0.002EPSS

2018-06-21 07:29 PM
18
2
cve
cve

CVE-2018-7686

Information leakage vulnerability in NetIQ eDirectory before 9.1.1 HF1 due to shared memory usage.

7.5CVSS

7.4AI Score

0.007EPSS

2018-08-09 09:29 PM
23
cve
cve

CVE-2018-7687

The Micro Focus Client for OES before version 2 SP4 IR8a has a vulnerability that could allow a local attacker to elevate privileges via a buffer overflow in ncfsd.sys.

7.8CVSS

7.7AI Score

0.001EPSS

2018-05-21 08:29 PM
22
cve
cve

CVE-2018-7690

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access

6.5CVSS

6.4AI Score

0.007EPSS

2018-12-13 02:29 PM
36
cve
cve

CVE-2018-7691

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access

6.5CVSS

6.4AI Score

0.007EPSS

2018-12-13 02:29 PM
37
cve
cve

CVE-2018-7692

Unvalidated redirect vulnerability in in NetIQ eDirectory before 9.1.1 HF1.

6.1CVSS

6.2AI Score

0.001EPSS

2018-08-09 09:29 PM
23
cve
cve

CVE-2019-11646

Remote unauthorized command execution and unauthorized disclosure of information in Micro Focus Service Manager, versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61. This vulnerability could allow Remote unauthorized command execution and unauthorized disclosure of...

8.8CVSS

8.5AI Score

0.001EPSS

2019-06-03 05:29 PM
40
cve
cve

CVE-2019-11647

A potential XSS exists in Self Service Password Reset, in Micro Focus NetIQ Software all versions prior to version 4.4. The vulnerability could be exploited to enable an XSS attack.

6.1CVSS

5.9AI Score

0.001EPSS

2019-06-24 04:15 PM
38
cve
cve

CVE-2019-11649

Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited ...

5.4CVSS

5.4AI Score

0.001EPSS

2019-06-19 05:15 PM
63
cve
cve

CVE-2019-11650

A potential Man in the Middle attack (MITM) was found in NetIQ Advanced Authentication Framework versions prior to 6.0.

5.9CVSS

5.7AI Score

0.001EPSS

2019-07-10 07:15 PM
108
cve
cve

CVE-2019-11651

Reflected XSS on Micro Focus Enterprise Developer and Enterprise Server, all versions prior to version 3.0 Patch Update 20, version 4.0 Patch Update 12, and version 5.0 Patch Update 2. The vulnerability could be exploited to redirect a user to a malicious page or forge certain types of web requests...

6.1CVSS

5.9AI Score

0.001EPSS

2019-10-02 09:15 PM
31
cve
cve

CVE-2019-11652

A potential authorization bypass issue was found in Micro Focus Self Service Password Reset (SSPR) versions prior to: 4.4.0.3, 4.3.0.6, and 4.2.0.6. Upgrade to Micro Focus Self Service Password Reset (SSPR) SSPR versions 4.4.0.3, 4.3.0.6, or 4.2.0.6 as appropriate.

9.8CVSS

9.2AI Score

0.004EPSS

2019-08-14 04:15 PM
26
cve
cve

CVE-2019-11653

Remote Access Control Bypass in Micro Focus Content Manager. versions 9.1, 9.2, 9.3. The vulnerability could be exploited to manipulate data stored during another user’s CheckIn request.

5.4CVSS

5.4AI Score

0.001EPSS

2019-08-07 05:15 PM
39
Total number of security vulnerabilities240