Lucene search

K

Microfocus Security Vulnerabilities

cve
cve

CVE-2001-0208

MicroFocus Cobol 4.1, with the AppTrack feature enabled, installs the mfaslmf directory and the nolicense file with insecure permissions, which allows local users to gain privileges by modifying files.

7AI Score

0.0004EPSS

2001-06-02 04:00 AM
27
cve
cve

CVE-2008-7126

Integer overflow in osagent.exe in Borland VisiBroker Smart Agent 08.00.00.C1.03 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet with a large string length value to UDP port 14000, which triggers a heap-based buffer o...

8.3AI Score

0.1EPSS

2009-08-31 10:30 AM
22
cve
cve

CVE-2008-7127

osagent.exe in Borland VisiBroker Smart Agent 08.00.00.C1.03 and earlier allows remote attackers to cause a denial of service (crash) via a crafted packet with a large string length value to UDP port 14000, which triggers a memory allocation failure that is not properly handled.

6.8AI Score

0.037EPSS

2009-08-31 10:30 AM
28
cve
cve

CVE-2009-5153

In Novell NetWare before 6.5 SP8, a stack buffer overflow in processing of CALLIT RPC calls in the NFS Portmapper daemon in PKERNEL.NLM allowed remote unauthenticated attackers to execute code, because a length field was incorrectly trusted.

9.8CVSS

9.8AI Score

0.033EPSS

2018-11-21 03:29 PM
28
cve
cve

CVE-2012-0428

Cross-site scripting (XSS) vulnerability in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.002EPSS

2012-12-25 12:13 PM
26
cve
cve

CVE-2012-0429

dhost in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 on Windows allows remote authenticated users to cause a denial of service (daemon crash) via crafted characters in an HTTP request.

6.3AI Score

0.004EPSS

2012-12-25 12:13 PM
28
cve
cve

CVE-2012-0430

Unspecified vulnerability in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 on Windows allows remote attackers to obtain an administrator cookie and bypass authorization checks via unknown vectors.

6.7AI Score

0.003EPSS

2012-12-25 12:13 PM
34
cve
cve

CVE-2012-0432

Stack-based buffer overflow in the Novell NCP implementation in NetIQ eDirectory 8.8.7.x before 8.8.7.2 allows remote attackers to have an unspecified impact via unknown vectors.

7.1AI Score

0.959EPSS

2012-12-25 12:13 PM
113
cve
cve

CVE-2012-5930

The pa_modify_accounts function in auth.dll in unifid.exe in NetIQ Privileged User Manager 2.3.x before 2.3.1 HF2 does not require authentication for the modifyAccounts method, which allows remote attackers to change the passwords of administrative accounts via a crafted application/x-amf request.

7AI Score

0.01EPSS

2012-12-24 06:55 PM
35
2
cve
cve

CVE-2012-5931

Directory traversal vulnerability in the set_log_config function in regclnt.dll in unifid.exe in NetIQ Privileged User Manager 2.3.x before 2.3.1 HF2 allows remote authenticated users to create or overwrite arbitrary files via directory traversal sequences in a log pathname.

6.5AI Score

0.002EPSS

2012-12-24 06:55 PM
32
2
cve
cve

CVE-2012-5932

Eval injection vulnerability in the ldapagnt_eval function in ldapagnt.dll in unifid.exe in NetIQ Privileged User Manager 2.3.x before 2.3.1 HF2 allows remote attackers to execute arbitrary Perl code via a crafted application/x-amf request.

7.7AI Score

0.524EPSS

2012-12-24 06:55 PM
35
2
cve
cve

CVE-2013-4815

Cross-site scripting (XSS) vulnerability in the web interface in HP ArcSight Enterprise Security Manager (ESM) before 5.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2013-09-20 09:55 PM
21
cve
cve

CVE-2014-0602

Directory traversal vulnerability in the DumpToFile method in the NQMcsVarSet ActiveX control in NetIQ Security Manager through 6.5.4 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-3460.

7.8AI Score

0.343EPSS

2014-07-07 11:01 AM
20
cve
cve

CVE-2014-3460

Directory traversal vulnerability in the DumpToFile method in the NQMcsVarSet ActiveX control in Agent Manager in NetIQ Sentinel allows remote attackers to create arbitrary files, and consequently execute arbitrary code, via a crafted pathname.

7.2AI Score

0.343EPSS

2014-05-20 11:13 AM
29
cve
cve

CVE-2014-5214

nps/servlet/webacc in iManager in the Administration Console server in NetIQ Access Manager (NAM) 4.x before 4.0.1 HF3 allows remote authenticated novlwww users to read arbitrary files via a query parameter containing an XML external entity declaration in conjunction with an entity reference, relat...

6.2AI Score

0.004EPSS

2014-12-23 11:59 AM
27
2
cve
cve

CVE-2014-5215

NetIQ Access Manager (NAM) 4.x before 4.0.1 HF3 allows remote authenticated administrators to discover service-account passwords via a request to (1) roma/jsp/volsc/monitoring/dev_services.jsp or (2) roma/jsp/debug/debug.jsp.

6.2AI Score

0.003EPSS

2014-12-23 11:59 AM
26
cve
cve

CVE-2014-5216

Multiple cross-site scripting (XSS) vulnerabilities in NetIQ Access Manager (NAM) 4.x before 4.0.1 HF3 allow remote attackers to inject arbitrary web script or HTML via (1) the location parameter in a dev.Empty action to nps/servlet/webacc, (2) the error parameter to nidp/jsp/x509err.jsp, (3) the l...

5.6AI Score

0.011EPSS

2014-12-23 11:59 AM
30
cve
cve

CVE-2014-5217

Cross-site request forgery (CSRF) vulnerability in nps/servlet/webacc in the Administration Console server in NetIQ Access Manager (NAM) 4.x before 4.1 allows remote attackers to hijack the authentication of administrators for requests that change the administrative password via an fw.SetPassword a...

7.2AI Score

0.005EPSS

2014-12-23 11:59 AM
39
cve
cve

CVE-2014-7885

Multiple unspecified vulnerabilities in HP ArcSight Enterprise Security Manager (ESM) before 6.8c have unknown impact and remote attack vectors.

7AI Score

0.003EPSS

2015-03-14 01:59 AM
32
cve
cve

CVE-2014-9412

Multiple cross-site scripting (XSS) vulnerabilities in NetIQ Access Manager (NAM) 4.x before 4.1 allow remote attackers to inject arbitrary web script or HTML via (1) an arbitrary parameter to roma/jsp/debug/debug.jsp or (2) an arbitrary parameter in a debug.DumpAll action to nps/servlet/webacc, a ...

5.6AI Score

0.011EPSS

2014-12-23 11:59 AM
27
cve
cve

CVE-2015-0795

Multiple stack-based buffer overflows in the SafeShellExecute method in the NetIQExecObject.NetIQExec.1 ActiveX control in NetIQExec.dll in NetIQ Security Solutions for iSeries 8.1 allow remote attackers to execute arbitrary code via long arguments, aka ZDI-CAN-2699.

8.1AI Score

0.939EPSS

2015-07-18 10:59 AM
22
cve
cve

CVE-2015-6030

HP ArcSight Logger 6.0.0.7307.1, ArcSight Command Center 6.8.0.1896.0, and ArcSight Connector Appliance 6.4.0.6881.3 use the root account to execute files owned by the arcsight user, which might allow local users to gain privileges by leveraging arcsight account access.

7.2AI Score

0.0004EPSS

2015-11-04 03:59 AM
36
cve
cve

CVE-2015-6946

Multiple stack-based buffer overflows in the Reprise License Manager service in Borland AccuRev allow remote attackers to execute arbitrary code via the (1) akey or (2) actserver parameter to the activate_doit function or (3) licfile parameter to the service_startup_doit functionality.

8AI Score

0.951EPSS

2015-09-15 06:59 PM
40
cve
cve

CVE-2016-1599

Cross-site scripting (XSS) vulnerability in NetIQ Self Service Password Reset (SSPR) 2.x and 3.x before 3.3.1 HF2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

6.1CVSS

6AI Score

0.002EPSS

2016-03-24 01:59 AM
32
cve
cve

CVE-2016-1600

The ServiceNow driver in NetIQ Identity Manager versions prior to 4.6 are susceptible to an information disclosure vulnerability.

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-09 09:29 PM
24
cve
cve

CVE-2016-1606

Multiple stack-based buffer overflows in COM objects in Micro Focus Rumba 9.4.x before 9.4 HF 13960 allow remote attackers to execute arbitrary code via (1) the NetworkName property value to ObjectXSNAConfig.ObjectXSNAConfig in iconfig.dll, (2) the CPName property value to ObjectXSNAConfig.ObjectXS...

9.8CVSS

9.8AI Score

0.337EPSS

2016-07-03 01:59 AM
27
cve
cve

CVE-2016-1990

HPE ArcSight ESM 5.x before 5.6, 6.0, 6.5.x before 6.5C SP1 Patch 2, and 6.8c before P1, and ArcSight ESM Express before 6.9.1, allows local users to gain privileges for command execution via unspecified vectors.

7.8CVSS

7.7AI Score

0.0004EPSS

2016-03-16 10:59 AM
23
cve
cve

CVE-2016-1991

HPE ArcSight ESM 5.x before 5.6, 6.0, 6.5.x before 6.5C SP1 Patch 2, and 6.8c before P1, and ArcSight ESM Express before 6.9.1, allows remote authenticated users to conduct unspecified "file download" attacks via unknown vectors.

8CVSS

7.4AI Score

0.002EPSS

2016-03-16 10:59 AM
26
cve
cve

CVE-2016-5228

Stack-based buffer overflow in the PlayMacro function in ObjectXMacro.ObjectXMacro in WdMacCtl.ocx in Micro Focus Rumba 9.x before 9.3 HF 11997 and 9.4.x before 9.4 HF 12815 allows remote attackers to execute arbitrary code via a long MacroName argument. NOTE: some references mention CVE-2016-5226 ...

9.8CVSS

8.3AI Score

0.337EPSS

2016-07-03 01:59 AM
58
cve
cve

CVE-2016-5764

Micro Focus Rumba FTP 4.X client buffer overflow makes it possible to corrupt the stack and allow arbitrary code execution. Fixed in: Rumba FTP 4.5 (HF 14668). This can only occur if a client connects to a malicious server.

8.8CVSS

9AI Score

0.011EPSS

2016-10-27 08:59 PM
34
cve
cve

CVE-2016-5765

Administrative Server in Micro Focus Host Access Management and Security Server (MSS) and Reflection for the Web (RWeb) and Reflection Security Gateway (RSG) and Reflection ZFE (ZFE) allows remote unauthenticated attackers to read arbitrary files via a specially crafted URL that allows limited dire...

6.5CVSS

6.4AI Score

0.181EPSS

2016-11-29 11:59 AM
25
cve
cve

CVE-2016-9166

NetIQ eDirectory versions prior to 9.0.2, under some circumstances, could be susceptible to downgrade of communication security.

7.5CVSS

7.4AI Score

0.001EPSS

2019-03-21 03:59 PM
24
cve
cve

CVE-2016-9176

Stack buffer overflow in the send.exe and receive.exe components of Micro Focus Rumba 9.4 and earlier could be used by local attackers or attackers able to inject arguments to these binaries to execute code.

9.8CVSS

9.4AI Score

0.008EPSS

2016-11-04 12:59 AM
21
cve
cve

CVE-2017-14355

A potential security vulnerability has been identified in HPE Connected Backup versions 8.6 and 8.8.6. The vulnerability could be exploited locally to allow escalation of privilege.

7.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 09:29 PM
27
cve
cve

CVE-2017-14361

Man-In-The-Middle vulnerability in Micro Focus Project and Portfolio Management Center, version 9.32. This vulnerability could be exploited to allow a Man-in-the-middle attack.

7.4CVSS

7.3AI Score

0.001EPSS

2017-12-13 01:29 AM
28
cve
cve

CVE-2017-14362

Cross-Site Request Forgery vulnerability in Micro Focus Project and Portfolio Management Center, version 9.32. This vulnerability could be exploited to allow a Cross-Site Forgery attack.

7.3CVSS

7.1AI Score

0.001EPSS

2017-12-13 01:29 AM
29
cve
cve

CVE-2017-14363

Cross-Site Scripting (XSS) vulnerability has been identified in Micro Focus Operations Manager i, versions 10.60, 10.61, 10.62. The vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS).

5.9CVSS

5.2AI Score

0.001EPSS

2017-12-21 10:29 PM
32
cve
cve

CVE-2017-5184

A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow leakage of information (account enumeration).

5.3CVSS

5.8AI Score

0.001EPSS

2017-03-30 05:59 PM
22
cve
cve

CVE-2017-5185

A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow remote denial of service.

7.5CVSS

7.4AI Score

0.008EPSS

2017-03-30 05:59 PM
29
cve
cve

CVE-2017-5187

A Cross-Site Request Forgery (CWE-352) vulnerability in Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to...

8.8CVSS

8.6AI Score

0.001EPSS

2017-08-21 03:29 PM
31
cve
cve

CVE-2017-7420

An Authentication Bypass (CWE-287) vulnerability in ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter c...

9.8CVSS

9.2AI Score

0.005EPSS

2017-08-21 03:29 PM
28
cve
cve

CVE-2017-7421

Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, an...

6.1CVSS

6AI Score

0.001EPSS

2017-08-21 03:29 PM
28
cve
cve

CVE-2017-7422

Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and oth...

5.4CVSS

5.4AI Score

0.001EPSS

2017-08-21 03:29 PM
27
cve
cve

CVE-2017-7423

A Cross-Site Request Forgery (CWE-352) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to forge requests, if this component is configured. This includes...

8.8CVSS

8.5AI Score

0.001EPSS

2017-08-21 03:29 PM
26
cve
cve

CVE-2017-7424

A Path Traversal (CWE-22) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote authenticated users to download arbitrary files from a system running the product, if this component is ...

6.5CVSS

6.2AI Score

0.002EPSS

2017-08-21 03:29 PM
27
cve
cve

CVE-2017-7429

The certificate upload in NetIQ eDirectory PKI plugin before 8.8.8 Patch 10 Hotfix 1 could be abused to upload JSP code which could be used by authenticated attackers to execute JSP applets on the iManager server.

8.8CVSS

8.7AI Score

0.002EPSS

2018-03-02 08:29 PM
24
cve
cve

CVE-2017-8993

A Remote Cross-Site Scripting vulnerability in HPE Project and Portfolio Management (PPM) version v9.30, v9.31, v9.32, v9.40 was found.

5.4CVSS

5.5AI Score

0.001EPSS

2018-02-15 10:29 PM
22
cve
cve

CVE-2017-9272

The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to a denial of service attack.

7.5CVSS

7.3AI Score

0.001EPSS

2017-10-06 05:29 PM
25
cve
cve

CVE-2017-9273

The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to unauthorized log configuration changes.

5.3CVSS

5.2AI Score

0.001EPSS

2017-10-06 05:29 PM
24
cve
cve

CVE-2017-9281

An integer overflow (CWE-190) potentially causing an out-of-bounds read (CWE-125) vulnerability in Micro Focus VisiBroker 8.5 can lead to a denial of service.

7.5CVSS

7.5AI Score

0.001EPSS

2017-09-21 10:29 PM
27
Total number of security vulnerabilities240