Lucene search

K

Microfocus Security Vulnerabilities

cve
cve

CVE-2020-11860

Cross-Site Scripting vulnerability on Micro Focus ArcSight Logger product, affecting all version prior to 7.1.1. The vulnerability could be remotely exploited resulting in Cross-Site Scripting (XSS)

6.1CVSS

5.9AI Score

0.001EPSS

2020-11-17 01:15 AM
39
cve
cve

CVE-2020-11861

Unauthorized escalation of local privileges vulnerability on Micro Focus Operation Agent, affecting all versions prior to versions 12.11. The vulnerability could be exploited to escalate the local privileges and gain root access on the system.

7.8CVSS

7.9AI Score

0.0004EPSS

2020-09-18 09:15 PM
29
cve
cve

CVE-2020-25832

Reflected Cross Site scripting vulnerability on Micro Focus Filr product, affecting version 4.2.1. The vulnerability could be exploited to perform Reflected XSS attack.

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-17 02:15 AM
53
cve
cve

CVE-2020-25833

Persistent cross-Site Scripting vulnerability on Micro Focus IDOL product, affecting all version prior to version 12.7. The vulnerability could be exploited to perform Persistent XSS attack.

4.8CVSS

4.8AI Score

0.001EPSS

2020-11-17 02:15 AM
48
cve
cve

CVE-2020-25834

Cross-Site Scripting vulnerability on Micro Focus ArcSight Logger product, affecting version 7.1. The vulnerability could be remotely exploited resulting in Cross-Site Scripting (XSS).

5.4CVSS

5.4AI Score

0.001EPSS

2020-11-17 01:15 AM
42
2
cve
cve

CVE-2020-25835

A potential vulnerability has been identified in Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited resulting in stored Cross-Site Scripting (XSS).

5.9CVSS

5.3AI Score

0.0004EPSS

2023-12-09 02:15 AM
12
cve
cve

CVE-2020-25837

Sensitive information disclosure vulnerability in Micro Focus Self Service Password Reset (SSPR) product. The vulnerability affects versions 4.4.0.0 to 4.4.0.6 and 4.5.0.1 and 4.5.0.2. In certain configurations the vulnerability could disclose sensitive information.

7.5CVSS

7.1AI Score

0.002EPSS

2020-11-05 09:15 PM
32
cve
cve

CVE-2020-25838

Unauthorized disclosure of sensitive information vulnerability in Micro Focus Filr product. Affecting all 3.x and 4.x versions. The vulnerability could be exploited to disclose unauthorized sensitive information.

6.5CVSS

6.1AI Score

0.001EPSS

2020-12-11 02:15 AM
47
cve
cve

CVE-2020-25839

NetIQ Identity Manager 4.8 prior to version 4.8 SP2 HF1 are affected by an injection vulnerability. This vulnerability is fixed in NetIQ IdM 4.8 SP2 HF1.

9.8CVSS

9.3AI Score

0.003EPSS

2020-11-20 04:15 PM
54
cve
cve

CVE-2020-25840

Cross-Site scripting vulnerability in Micro Focus Access Manager product, affects all version prior to version 5.0. The vulnerability could cause configuration destruction.

6.1CVSS

6.2AI Score

0.001EPSS

2021-03-26 02:15 PM
26
6
cve
cve

CVE-2020-9517

There is an improper restriction of rendered UI layers or frames vulnerability in Micro Focus Service Manager Release Control versions 9.50 and 9.60. The vulnerability may result in the ability of malicious users to perform UI redress attacks.

5.4CVSS

5.5AI Score

0.001EPSS

2020-03-09 04:15 PM
43
cve
cve

CVE-2020-9518

Login filter can access configuration files vulnerability in Micro Focus Service Manager (Web Tier), affecting versions 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow unauthorized access to configuration data.

5.3CVSS

5.2AI Score

0.001EPSS

2020-03-16 02:15 PM
27
cve
cve

CVE-2020-9519

HTTP methods reveled in Web services vulnerability in Micro Focus Service manager (server), affecting versions 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62, 9.63. The vulnerability could be exploited to allow exposure of configuration data.

5.3CVSS

5.2AI Score

0.001EPSS

2020-03-16 01:15 PM
22
cve
cve

CVE-2020-9520

A stored XSS vulnerability was discovered in Micro Focus Vibe, affecting all Vibe version prior to 4.0.7. The vulnerability could allows a remote attacker to craft and store malicious content into Vibe such that when the content is viewed by another user of the system, attacker controlled JavaScrip...

5.4CVSS

5.3AI Score

0.001EPSS

2020-03-25 09:15 PM
54
cve
cve

CVE-2020-9521

An SQL injection vulnerability was discovered in Micro Focus Service Manager Automation (SMA), affecting versions 2019.08, 2019.05, 2019.02, 2018.08, 2018.05, 2018.02. The vulnerability could allow for the improper neutralization of special elements in SQL commands and may lead to the product being...

8.8CVSS

9.1AI Score

0.001EPSS

2020-03-26 03:15 PM
41
cve
cve

CVE-2020-9522

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Enterprise Security Manager (ESM) product, Affecting versions 7.0.x, 7.2 and 7.2.1 . The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.

6.1CVSS

6AI Score

0.001EPSS

2020-06-16 02:15 PM
27
cve
cve

CVE-2020-9523

Insufficiently protected credentials vulnerability on Micro Focus enterprise developer and enterprise server, affecting all version prior to 4.0 Patch Update 16, and version 5.0 Patch Update 6. The vulnerability could allow an attacker to transmit hashed credentials for the user account running the...

8.8CVSS

8.6AI Score

0.001EPSS

2020-04-17 03:15 PM
53
cve
cve

CVE-2020-9524

Cross Site scripting vulnerability on Micro Focus Enterprise Server and Enterprise developer, affecting all versions prior to version 5.0 Patch Update 8. The vulnerability could allow an attacker to trigger administrative actions when an administrator viewed malicious data left by the attacker (sto...

5.4CVSS

5.3AI Score

0.001EPSS

2020-05-18 02:15 PM
42
cve
cve

CVE-2021-22496

Authentication Bypass Vulnerability in Micro Focus Access Manager Product, affects all version prior to version 4.5.3.3. The vulnerability could cause information leakage.

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-25 04:15 PM
24
cve
cve

CVE-2021-22497

Advanced Authentication versions prior to 6.3 SP4 have a potential broken authentication due to improper session management issue.

7.2CVSS

7.1AI Score

0.001EPSS

2021-04-12 09:15 PM
34
4
cve
cve

CVE-2021-22498

XML External Entity Injection vulnerability in Micro Focus Application Lifecycle Management (Previously known as Quality Center) product. The vulnerability affects versions 12.x, 12.60 Patch 5 and earlier, 15.0.1 Patch 2 and earlier and 15.5. The vulnerability could be exploited to allow an XML Ext...

8.1CVSS

8AI Score

0.001EPSS

2021-01-19 04:15 PM
40
2
cve
cve

CVE-2021-22499

Persistent Cross-Site scripting vulnerability in Micro Focus Application Performance Management product, affecting versions 9.40, 9.50 and 9.51. The vulnerability could allow persistent XSS attack.

4.8CVSS

4.8AI Score

0.001EPSS

2021-02-06 01:15 AM
68
3
cve
cve

CVE-2021-22500

Cross Site Request Forgery vulnerability in Micro Focus Application Performance Management product, affecting versions 9.40, 9.50 and 9.51. The vulnerability could be exploited by attacker to trick the users into executing actions of the attacker's choosing.

6.5CVSS

6.4AI Score

0.001EPSS

2021-02-06 02:15 AM
72
2
cve
cve

CVE-2021-22502

Remote Code execution vulnerability in Micro Focus Operation Bridge Reporter (OBR) product, affecting version 10.40. The vulnerability could be exploited to allow Remote Code Execution on the OBR server.

9.8CVSS

9.6AI Score

0.975EPSS

2021-02-08 10:15 PM
971
In Wild
2
cve
cve

CVE-2021-22503

PossibleImproper Neutralization of Input During Web Page Generation Vulnerability in eDirectory has been discovered inOpenText™ eDirectory 9.2.3.0000.

6.1CVSS

5.6AI Score

0.0005EPSS

2024-09-12 01:15 PM
24
cve
cve

CVE-2021-22504

Arbitrary code execution vulnerability on Micro Focus Operations Bridge Manager product, affecting versions 10.1x, 10.6x, 2018.05, 2018.11, 2019.05, 2019.11, 2020.05, 2020.10. The vulnerability could allow remote attackers to execute arbitrary code on an OBM server.

9.8CVSS

9.7AI Score

0.007EPSS

2021-02-12 08:15 PM
52
4
cve
cve

CVE-2021-22505

Escalation of privileges vulnerability in Micro Focus Operations Agent, affects versions 12.0x, 12.10, 12.11, 12.12, 12.14 and 12.15. The vulnerability could be exploited to escalate privileges and execute code under the account of the Operations Agent.

9.8CVSS

9.5AI Score

0.004EPSS

2021-04-13 02:15 PM
30
4
cve
cve

CVE-2021-22506

Advance configuration exposing Information Leakage vulnerability in Micro Focus Access Manager product, affects all versions prior to version 5.0. The vulnerability could cause information leakage.

7.5CVSS

7.6AI Score

0.004EPSS

2021-03-26 02:15 PM
854
In Wild
cve
cve

CVE-2021-22507

Authentication bypass vulnerability in Micro Focus Operations Bridge Manager affects versions 2019.05, 2019.11, 2020.05 and 2020.10. The vulnerability could allow remote attackers to bypass user authentication and get unauthorized access.

9.8CVSS

9.4AI Score

0.016EPSS

2021-04-08 06:15 PM
36
4
cve
cve

CVE-2021-22509

A vulnerability identified in storing and reusing information in Advance Authentication. This issue can lead to leakage of sensitive data to unauthorized user. The issue affects NetIQ Advance Authentication before 6.3.5.1

8.1CVSS

7.9AI Score

0.0005EPSS

2024-08-28 07:15 AM
28
cve
cve

CVE-2021-22510

Reflected XSS vulnerability in Micro Focus Application Automation Tools Plugin - Jenkins plugin. The vulnerability affects all version 6.7 and earlier versions.

6.1CVSS

5.9AI Score

0.001EPSS

2021-04-08 10:15 PM
85
5
cve
cve

CVE-2021-22511

Improper Certificate Validation vulnerability in Micro Focus Application Automation Tools Plugin - Jenkins plugin. The vulnerability affects version 6.7 and earlier versions. The vulnerability could allow unconditionally disabling of SSL/TLS certificates.

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-08 10:15 PM
90
4
cve
cve

CVE-2021-22512

Cross-Site Request Forgery (CSRF) vulnerability in Micro Focus Application Automation Tools Plugin - Jenkins plugin. The vulnerability affects version 6.7 and earlier versions. The vulnerability could allow form validation without permission checks.

6.5CVSS

6.5AI Score

0.001EPSS

2021-04-08 10:15 PM
93
5
cve
cve

CVE-2021-22513

Missing Authorization vulnerability in Micro Focus Application Automation Tools Plugin - Jenkins plugin. The vulnerability affects version 6.7 and earlier versions. The vulnerability could allow access without permission checks.

6.5CVSS

6.3AI Score

0.001EPSS

2021-04-08 10:15 PM
89
3
cve
cve

CVE-2021-22514

An arbitrary code execution vulnerability exists in Micro Focus Application Performance Management, affecting versions 9.40, 9.50 and 9.51. The vulnerability could allow remote attackers to execute arbitrary code on affected installations of APM.

9.8CVSS

9.7AI Score

0.007EPSS

2021-04-28 12:15 PM
25
3
cve
cve

CVE-2021-22515

Multi-Factor Authentication (MFA) functionality can be bypassed, allowing the use of single factor authentication in NetIQ Advanced Authentication versions prior to 6.3 SP4 Patch 1.

6.5CVSS

6.6AI Score

0.001EPSS

2021-07-12 11:15 AM
23
4
cve
cve

CVE-2021-22516

Insertion of Sensitive Information into Log File vulnerability in Micro Focus Secure API Manager (SAPIM) product, affecting version 2.0.0. The vulnerability could lead to sensitive information being in a log file.

7.5CVSS

7.2AI Score

0.002EPSS

2021-06-04 01:15 PM
24
4
cve
cve

CVE-2021-22517

A potential unauthorized privilege escalation vulnerability has been identified in Micro Focus Data Protector. The vulnerability affects versions 10.10, 10.20, 10.30, 10.40, 10.50, 10.60, 10.70, 10.80, 10.0 and 10.91. A privileged user may potentially misuse this feature and thus allow unintended a...

8.8CVSS

8.6AI Score

0.001EPSS

2021-08-05 09:15 PM
54
3
cve
cve

CVE-2021-22519

Execute arbitrary code vulnerability in Micro Focus SiteScope product, affecting versions 11.40,11.41 , 2018.05(11.50), 2018.08(11.51), 2018.11(11.60), 2019.02(11.70), 2019.05(11.80), 2019.08(11.90), 2019.11(11.91), 2020.05(11.92), 2020.10(11.93). The vulnerability could allow remote attackers to e...

9.8CVSS

9.6AI Score

0.007EPSS

2021-05-28 08:15 PM
72
cve
cve

CVE-2021-22521

A privileged escalation vulnerability has been identified in Micro Focus ZENworks Configuration Management, affecting version 2020 Update 1 and all prior versions. The vulnerability could be exploited to gain unauthorized system privileges.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-07-30 09:15 PM
56
2
cve
cve

CVE-2021-22522

Reflected Cross-Site Scripting vulnerability in Micro Focus Verastream Host Integrator, affecting version version 7.8 Update 1 and earlier versions. The vulnerability could allow disclosure of confidential data.

7.1CVSS

6.4AI Score

0.001EPSS

2021-07-22 12:15 PM
19
2
cve
cve

CVE-2021-22523

XML External Entity vulnerability in Micro Focus Verastream Host Integrator, affecting version 7.8 Update 1 and earlier versions. The vulnerability could allow the control of web browser and hijacking user sessions.

7.6CVSS

7.5AI Score

0.002EPSS

2021-07-22 12:15 PM
23
5
cve
cve

CVE-2021-22524

Injection attack caused the denial of service vulnerability in NetIQ Access Manager prior to 5.0.1 and 4.5.4

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-13 12:15 PM
25
cve
cve

CVE-2021-22525

This release addresses a potential information leakage vulnerability in NetIQ Access Manager versions prior to 5.0.1

5.5CVSS

5.3AI Score

0.0004EPSS

2021-09-02 05:15 PM
23
cve
cve

CVE-2021-22526

Open Redirection vulnerability in NetIQ Access Manager prior to 5.0.1 and 4.5.4

6.1CVSS

6.2AI Score

0.001EPSS

2021-09-13 12:15 PM
24
cve
cve

CVE-2021-22527

Information leakage vulnerability in NetIQ Access Manager prior to 5.0.1 and 4.5.4

7.5CVSS

7.4AI Score

0.002EPSS

2021-09-13 12:15 PM
24
cve
cve

CVE-2021-22528

Reflected Cross Site Scripting (XSS) vulnerability in NetIQ Access Manager prior to 5.0.1 and 4.5.4

8CVSS

5.2AI Score

0.001EPSS

2021-09-13 12:15 PM
25
cve
cve

CVE-2021-22529

A vulnerability identified in NetIQ Advance Authentication that leaks sensitive server information. This issue affects NetIQ Advance Authentication version before 6.3.5.1

6.3CVSS

6.4AI Score

0.0004EPSS

2024-08-28 07:15 AM
32
cve
cve

CVE-2021-22530

A vulnerability identified in NetIQ Advance Authentication that doesn't enforce account lockout when brute force attack is performed on API based login. This issue may lead to user account compromise if successful or may impact server performance. This issue impacts all NetIQ Advance Authentication...

9.9CVSS

8.2AI Score

0.001EPSS

2024-08-28 07:15 AM
29
cve
cve

CVE-2021-22531

A bug exist in the input parameter of Access Manager that allows supply of invalid character to trigger cross-site scripting vulnerability. This affects NetIQ Access Manager 4.5 and 5.0

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-12 07:15 PM
48
Total number of security vulnerabilities240