Lucene search

K

Microfocus Security Vulnerabilities

cve
cve

CVE-2019-11654

Path traversal vulnerability in Micro Focus Verastream Host Integrator (VHI), versions 7.7 SP2 and earlier, The vulnerability allows remote unauthenticated attackers to read arbitrary files.

7.5CVSS

7.5AI Score

0.005EPSS

2019-08-23 06:15 PM
82
cve
cve

CVE-2019-11657

Cross-Site Request Forgery vulnerability in all Micro Focus ArcSight Logger affecting all product versions below version 7.0. The vulnerability could be exploited to perform CSRF attack.

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-17 11:15 PM
34
cve
cve

CVE-2019-11658

Information exposure in Micro Focus Content Manager, versions 9.1, 9.2 and 9.3. This vulnerability when configured to use an Oracle database, allows valid system users to gain access to a limited subset of records they would not normally be able to access when the system is in an undisclosed abnorm...

4.3CVSS

4.3AI Score

0.001EPSS

2019-08-30 09:15 AM
24
cve
cve

CVE-2019-11660

Privileges manipulation in Micro Focus Data Protector, versions 10.00, 10.01, 10.02, 10.03, 10.04, 10.10, 10.20, 10.30, 10.40. This vulnerability could be exploited by a low-privileged user to execute a custom binary with higher privileges.

7.8CVSS

7.5AI Score

0.004EPSS

2019-09-13 06:15 PM
266
cve
cve

CVE-2019-11661

Allow changes to some table by non-SysAdmin in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. This vulnerability could be exploited to allow unauthorized access and modification of data.

8.3CVSS

8AI Score

0.001EPSS

2019-09-18 10:15 PM
127
cve
cve

CVE-2019-11662

Class and method names in error message in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. This vulnerability could be exploited in some special cases to allow information exposure through an error message.

4.3CVSS

4.4AI Score

0.001EPSS

2019-09-18 10:15 PM
130
cve
cve

CVE-2019-11663

Clear text credentials are used to access managers app in Tomcat in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow sensitive data exposure.

6.5CVSS

6.3AI Score

0.001EPSS

2019-09-18 10:15 PM
136
cve
cve

CVE-2019-11664

Clear text password in browser in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow sensitive data exposure.

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-18 10:15 PM
130
cve
cve

CVE-2019-11665

Data exposure in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow sensitive data exposure.

7.5CVSS

7.3AI Score

0.002EPSS

2019-09-17 08:15 PM
84
cve
cve

CVE-2019-11666

Insecure deserialization of untrusted data in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow insecure deserialization of untrusted data.

8.8CVSS

8.5AI Score

0.003EPSS

2019-09-17 07:15 PM
74
cve
cve

CVE-2019-11667

Unauthorized access to contact information in Micro Focus Service Manager, versions 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow unauthorized access to private data.

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-17 06:15 PM
53
cve
cve

CVE-2019-11668

HTTP cookie in Micro Focus Service manager, Versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. And Micro Focus Service Manager Chat Server, versions 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. And Micro Focus Service Manager Chat Service 9.41, 9.50, 9.51, 9.5...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-10 09:15 PM
87
cve
cve

CVE-2019-11669

Modifiable read only check box In Micro Focus Service Manager, versions 9.60p1, 9.61, 9.62. This vulnerability could be exploited to allow unauthorized modification of data.

7.5CVSS

7.3AI Score

0.001EPSS

2019-09-10 09:15 PM
82
cve
cve

CVE-2019-11674

Man-in-the-middle vulnerability in Micro Focus Self Service Password Reset, affecting all versions prior to 4.4.0.4. The vulnerability could exploit invalid certificate validation and may result in a man-in-the-middle attack.

5.9CVSS

5.5AI Score

0.001EPSS

2019-10-22 03:15 PM
59
cve
cve

CVE-2019-17085

XXE attack vulnerability on Micro Focus Operations Agent, affected version 12.0, 12.01, 12.02, 12.03, 12.04, 12.05, 12.06, 12.10, 12.11. The vulnerability could be exploited to do an XXE attack on Operations Agent.

6.5CVSS

6.4AI Score

0.001EPSS

2019-11-18 09:15 PM
80
cve
cve

CVE-2019-17087

Unauthorized file download vulnerability in all supported versions of Micro Focus AcuToWeb. The vulnerability could be exploited to enumerate and download files from the filesystem of the system running AcuToWeb, with the privileges of the account AcuToWeb is running under.

7.5CVSS

7.4AI Score

0.002EPSS

2019-12-11 11:15 PM
62
cve
cve

CVE-2019-18942

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS. The application reflects previously stored user input without encoding.

5.5CVSS

5AI Score

0.0004EPSS

2021-02-26 04:15 AM
55
2
cve
cve

CVE-2019-18943

Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain operations.

8CVSS

7.7AI Score

0.0004EPSS

2021-02-26 04:15 AM
60
cve
cve

CVE-2019-18944

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS.

4.9CVSS

5.1AI Score

0.0004EPSS

2021-02-26 04:15 AM
58
2
cve
cve

CVE-2019-18945

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to privilege escalation vulnerability.

8CVSS

7.9AI Score

0.0004EPSS

2021-02-26 04:15 AM
59
2
cve
cve

CVE-2019-18946

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation.

4.8CVSS

5.1AI Score

0.0004EPSS

2021-02-26 04:15 AM
59
3
cve
cve

CVE-2019-18947

Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure.

3.5CVSS

3.9AI Score

0.0004EPSS

2021-02-26 04:15 AM
65
2
cve
cve

CVE-2019-3474

A path traversal vulnerability in the web application component of Micro Focus Filr 3.x allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Filr server. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

6.5CVSS

6.7AI Score

0.003EPSS

2019-02-20 10:29 PM
43
cve
cve

CVE-2019-3475

A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-02-20 10:29 PM
44
2
cve
cve

CVE-2019-3476

Remote arbitrary code execution in Micro Focus Data Protector, version 10.03 this vulnerability could allow remote arbitrary code execution.

9.8CVSS

9.7AI Score

0.014EPSS

2019-03-25 05:29 PM
28
cve
cve

CVE-2019-3477

Micro Focus Solution Business Manager versions prior to 11.4.2 is susceptible to open redirect.

6.1CVSS

6.2AI Score

0.001EPSS

2019-06-07 05:29 PM
39
cve
cve

CVE-2019-3489

An unauthenticated file upload vulnerability has been identified in the Web Client component of Micro Focus Content Manager 9.1, 9.2, and 9.3 when configured to use the ADFS authentication method. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to arbitr...

7.5CVSS

7.7AI Score

0.002EPSS

2019-04-01 08:29 PM
30
cve
cve

CVE-2019-3490

A DOM based XSS vulnerability has been identified in the Netstorage component of Open Enterprise Server (OES) allowing a remote attacker to execute javascript in the victims browser by tricking the victim into clicking on a specially crafted link. This affects OES versions OES2015SP1, OES2018, and ...

6.1CVSS

6.1AI Score

0.001EPSS

2019-05-02 05:29 PM
30
cve
cve

CVE-2019-3493

A potential security vulnerability has been identified in Micro Focus Network Automation Software 9.20, 9.21, 10.00, 10.10, 10.20, 10.30, 10.40, 10.50, 2018.05, 2018.08, 2018.11, and Micro Focus Network Operations Management (NOM) all versions. The vulnerability could be remotely exploited to Remot...

8.8CVSS

8.7AI Score

0.008EPSS

2019-04-29 04:29 PM
34
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attack...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
508
In Wild
9
cve
cve

CVE-2020-11838

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-16 02:15 PM
24
cve
cve

CVE-2020-11839

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Logger product, affecting all version from 6.6.1 up to version 7.0.1. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-12 11:15 PM
23
cve
cve

CVE-2020-11840

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information disclosure.

4.3CVSS

4.4AI Score

0.001EPSS

2020-06-16 02:15 PM
34
cve
cve

CVE-2020-11841

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information disclosure.

4.3CVSS

4.4AI Score

0.001EPSS

2020-06-16 02:15 PM
27
cve
cve

CVE-2020-11842

Information disclosure vulnerability in Micro Focus Verastream Host Integrator (VHI) product, affecting versions earlier than 7.8 Update 1 (7.8.49 or 7.8.0.49). The vulnerability allows an unauthenticated attackers to view information they may not have been authorized to view.

7.5CVSS

7.3AI Score

0.002EPSS

2020-05-04 01:15 PM
23
cve
cve

CVE-2020-11844

Incorrect Authorization vulnerability in Micro Focus Container Deployment Foundation component affects products: - Hybrid Cloud Management. Versions 2018.05 to 2019.11. - ArcSight Investigate. versions 2.4.0, 3.0.0 and 3.1.0. - ArcSight Transformation Hub. versions 3.0.0, 3.1.0, 3.2.0. - ArcSight I...

10CVSS

9.2AI Score

0.03EPSS

2020-05-29 10:15 PM
65
2
cve
cve

CVE-2020-11845

Cross Site Scripting vulnerability in Micro Focus Service Manager product. Affecting versions 9.50, 9.51, 9.52, 9.60, 9.61, 9.62, 9.63. The vulnerability could be exploited to allow remote attackers to inject arbitrary web script or HTML.

6.1CVSS

6.1AI Score

0.001EPSS

2020-05-19 03:15 PM
28
cve
cve

CVE-2020-11846

A vulnerability found in OpenText Privileged Access Manager that issues a token. on successful issuance of the token, a cookie gets set that allows unrestricted access to all the application resources. This issue affects Privileged Access Manager before 3.7.0.1.

8.7CVSS

8.6AI Score

0.001EPSS

2024-08-21 02:15 PM
26
cve
cve

CVE-2020-11847

SSH authenticated user when access the PAM server can execute an OS command to gain the full system access using bash. This issue affects Privileged Access Manager before 3.7.0.1.

8.2CVSS

8.5AI Score

0.002EPSS

2024-08-21 02:15 PM
29
cve
cve

CVE-2020-11848

Denial of service vulnerability on Micro Focus ArcSight Management Center. Affecting all versions prior to version 2.9.5. The vulnerability could cause the server to become unavailable, causing a denial of service.

7.5CVSS

7.3AI Score

0.001EPSS

2020-08-19 03:15 PM
30
cve
cve

CVE-2020-11849

Elevation of privilege and/or unauthorized access vulnerability in Micro Focus Identity Manager. Affecting versions prior to 4.7.3 and 4.8.1 hot fix 1. The vulnerability could allow information exposure that can result in an elevation of privilege or an unauthorized access.

9.8CVSS

9.1AI Score

0.002EPSS

2020-07-08 02:15 PM
19
cve
cve

CVE-2020-11850

Improper Input Validation vulnerability in OpenText Self Service Password Reset allows Cross-Site Scripting (XSS). This issue affects Self Service Password Reset before 4.5.0.2 and 4.4.0.6

7.3CVSS

6.8AI Score

0.0005EPSS

2024-08-21 01:15 PM
23
cve
cve

CVE-2020-11851

Arbitrary code execution vulnerability on Micro Focus ArcSight Logger product, affecting all version prior to 7.1.1. The vulnerability could be remotely exploited resulting in the execution of arbitrary code.

9.8CVSS

9.6AI Score

0.133EPSS

2020-11-17 02:15 AM
55
15
cve
cve

CVE-2020-11852

DKIM key management page vulnerability on Micro Focus Secure Messaging Gateway (SMG). Affecting all SMG Appliance running releases prior to July 2020. The vulnerability could allow a logged in user with rights to generate DKIM key information to inject system commands into the call to the DKIM syst...

8.8CVSS

8.4AI Score

0.496EPSS

2020-08-07 04:15 PM
32
cve
cve

CVE-2020-11853

Arbitrary code execution vulnerability affecting multiple Micro Focus products. 1.) Operation Bridge Manager affecting version: 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, versions 10.6x and 10.1x and older versions. 2.) Application Performance Management affecting versions : 9.51, 9.50 and 9.40 w...

8.8CVSS

8.8AI Score

0.8EPSS

2020-10-22 09:15 PM
109
4
cve
cve

CVE-2020-11854

Arbitrary code execution vlnerability in Operation bridge Manager, Application Performance Management and Operations Bridge (containerized) vulnerability in Micro Focus products products Operation Bridge Manager, Operation Bridge (containerized) and Application Performance Management. The vulneravi...

9.8CVSS

9.6AI Score

0.238EPSS

2020-10-27 05:15 PM
74
2
cve
cve

CVE-2020-11855

An Authorization Bypass vulnerability on Micro Focus Operation Bridge Reporter, affecting version 10.40 and earlier. The vulnerability could allow local attackers on the OBR host to execute code with escalated privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2020-09-22 02:15 PM
21
cve
cve

CVE-2020-11856

Arbitrary code execution vulnerability on Micro Focus Operation Bridge Reporter, affecting version 10.40 and earlier. The vulnerability could allow remote attackers to execute arbitrary code on affected installations of OBR.

9.8CVSS

9.8AI Score

0.11EPSS

2020-09-22 03:15 PM
25
cve
cve

CVE-2020-11857

An Authorization Bypass vulnerability on Micro Focus Operation Bridge Reporter, affecting version 10.40 and earlier. The vulnerability could allow remote attackers to access the OBR host as a non-admin user

9.8CVSS

9.3AI Score

0.049EPSS

2020-09-22 02:15 PM
61
cve
cve

CVE-2020-11858

Code execution with escalated privileges vulnerability in Micro Focus products Operation Bridge Manager and Operation Bridge (containerized). The vulneravility affects: 1.) Operation Bridge Manager versions: 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, 10.63,10.62, 10.61, 10.60, 10.12, 10.11, 10.10...

7.8CVSS

7.7AI Score

0.004EPSS

2020-10-27 05:15 PM
52
3
Total number of security vulnerabilities240