Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microfocus Subscribe
Total 209 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-5932 1 Microfocus 1 Privileged User Manager 2021-04-13 10.0 HIGH N/A
Eval injection vulnerability in the ldapagnt_eval function in ldapagnt.dll in unifid.exe in NetIQ Privileged User Manager 2.3.x before 2.3.1 HF2 allows remote attackers to execute arbitrary Perl code via a crafted application/x-amf request.
CVE-2012-5931 1 Microfocus 1 Privileged User Manager 2021-04-13 5.5 MEDIUM N/A
Directory traversal vulnerability in the set_log_config function in regclnt.dll in unifid.exe in NetIQ Privileged User Manager 2.3.x before 2.3.1 HF2 allows remote authenticated users to create or overwrite arbitrary files via directory traversal sequences in a log pathname.
CVE-2012-5930 1 Microfocus 1 Privileged User Manager 2021-04-13 6.4 MEDIUM N/A
The pa_modify_accounts function in auth.dll in unifid.exe in NetIQ Privileged User Manager 2.3.x before 2.3.1 HF2 does not require authentication for the modifyAccounts method, which allows remote attackers to change the passwords of administrative accounts via a crafted application/x-amf request.
CVE-2012-0430 1 Microfocus 1 Edirectory 2021-04-13 6.4 MEDIUM N/A
Unspecified vulnerability in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 on Windows allows remote attackers to obtain an administrator cookie and bypass authorization checks via unknown vectors.
CVE-2012-0429 1 Microfocus 1 Edirectory 2021-04-13 4.0 MEDIUM N/A
dhost in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 on Windows allows remote authenticated users to cause a denial of service (daemon crash) via crafted characters in an HTTP request.
CVE-2017-9285 2 Microfocus, Netiq 2 Edirectory, Edirectory 2021-04-13 7.5 HIGH 9.8 CRITICAL
NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used, allowing unpermitted access to eDirectory services.
CVE-2017-7429 2 Microfocus, Netiq 2 Edirectory, Edirectory 2021-04-13 6.5 MEDIUM 8.8 HIGH
The certificate upload in NetIQ eDirectory PKI plugin before 8.8.8 Patch 10 Hotfix 1 could be abused to upload JSP code which could be used by authenticated attackers to execute JSP applets on the iManager server.
CVE-2018-7692 1 Microfocus 1 Edirectory 2021-04-13 5.8 MEDIUM 6.1 MEDIUM
Unvalidated redirect vulnerability in in NetIQ eDirectory before 9.1.1 HF1.
CVE-2018-7686 1 Microfocus 1 Edirectory 2021-04-13 5.0 MEDIUM 7.5 HIGH
Information leakage vulnerability in NetIQ eDirectory before 9.1.1 HF1 due to shared memory usage.
CVE-2012-0428 1 Microfocus 1 Edirectory 2021-04-13 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-0432 1 Microfocus 1 Edirectory 2021-04-13 10.0 HIGH N/A
Stack-based buffer overflow in the Novell NCP implementation in NetIQ eDirectory 8.8.7.x before 8.8.7.2 allows remote attackers to have an unspecified impact via unknown vectors.
CVE-2021-22510 1 Microfocus 1 Application Automation Tools 2021-04-12 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS vulnerability in Micro Focus Application Automation Tools Plugin - Jenkins plugin. The vulnerability affects all version 6.7 and earlier versions.
CVE-2014-5214 1 Microfocus 1 Access Manager 2021-04-09 4.0 MEDIUM N/A
nps/servlet/webacc in iManager in the Administration Console server in NetIQ Access Manager (NAM) 4.x before 4.0.1 HF3 allows remote authenticated novlwww users to read arbitrary files via a query parameter containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2014-9412 1 Microfocus 1 Access Manager 2021-04-09 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in NetIQ Access Manager (NAM) 4.x before 4.1 allow remote attackers to inject arbitrary web script or HTML via (1) an arbitrary parameter to roma/jsp/debug/debug.jsp or (2) an arbitrary parameter in a debug.DumpAll action to nps/servlet/webacc, a different issue than CVE-2014-5216.
CVE-2014-5217 1 Microfocus 1 Access Manager 2021-04-09 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in nps/servlet/webacc in the Administration Console server in NetIQ Access Manager (NAM) 4.x before 4.1 allows remote attackers to hijack the authentication of administrators for requests that change the administrative password via an fw.SetPassword action.
CVE-2014-5216 1 Microfocus 1 Access Manager 2021-04-09 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in NetIQ Access Manager (NAM) 4.x before 4.0.1 HF3 allow remote attackers to inject arbitrary web script or HTML via (1) the location parameter in a dev.Empty action to nps/servlet/webacc, (2) the error parameter to nidp/jsp/x509err.jsp, (3) the lang parameter to sslvpn/applet_agent.jsp, or (4) the secureLoggingServersA parameter to roma/system/cntl, a different issue than CVE-2014-9412.
CVE-2014-5215 1 Microfocus 1 Access Manager 2021-04-09 4.0 MEDIUM N/A
NetIQ Access Manager (NAM) 4.x before 4.0.1 HF3 allows remote authenticated administrators to discover service-account passwords via a request to (1) roma/jsp/volsc/monitoring/dev_services.jsp or (2) roma/jsp/debug/debug.jsp.
CVE-2018-7683 1 Microfocus 1 Solutions Business Manager 2021-04-09 5.0 MEDIUM 7.5 HIGH
Micro Focus Solutions Business Manager versions prior to 11.4 might reveal certain sensitive information in server log files.
CVE-2018-7682 1 Microfocus 1 Solutions Business Manager 2021-04-09 4.0 MEDIUM 6.5 MEDIUM
Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across domains.
CVE-2018-7681 1 Microfocus 1 Solutions Business Manager 2021-04-09 3.5 LOW 4.8 MEDIUM
Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.