Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microfocus Subscribe
Total 209 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11668 1 Microfocus 3 Service Manager, Service Manager Chat Server, Service Manager Chat Service 2020-08-24 5.0 MEDIUM 7.5 HIGH
HTTP cookie in Micro Focus Service manager, Versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. And Micro Focus Service Manager Chat Server, versions 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. And Micro Focus Service Manager Chat Service 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62.
CVE-2019-11646 1 Microfocus 1 Service Manager 2020-08-24 9.0 HIGH 8.8 HIGH
Remote unauthorized command execution and unauthorized disclosure of information in Micro Focus Service Manager, versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61. This vulnerability could allow Remote unauthorized command execution and unauthorized disclosure of information.
CVE-2019-11650 1 Microfocus 1 Netiq Advanced Authentication 2020-08-24 4.3 MEDIUM 5.9 MEDIUM
A potential Man in the Middle attack (MITM) was found in NetIQ Advanced Authentication Framework versions prior to 6.0.
CVE-2019-11652 1 Microfocus 1 Netiq Self Service Password Reset 2020-08-24 7.5 HIGH 9.8 CRITICAL
A potential authorization bypass issue was found in Micro Focus Self Service Password Reset (SSPR) versions prior to: 4.4.0.3, 4.3.0.6, and 4.2.0.6. Upgrade to Micro Focus Self Service Password Reset (SSPR) SSPR versions 4.4.0.3, 4.3.0.6, or 4.2.0.6 as appropriate.
CVE-2019-11661 1 Microfocus 1 Service Manager 2020-08-24 6.5 MEDIUM 8.3 HIGH
Allow changes to some table by non-SysAdmin in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. This vulnerability could be exploited to allow unauthorized access and modification of data.
CVE-2019-11665 1 Microfocus 1 Service Manager 2020-08-24 5.0 MEDIUM 7.5 HIGH
Data exposure in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow sensitive data exposure.
CVE-2019-11667 1 Microfocus 1 Service Manager 2020-08-24 5.0 MEDIUM 7.5 HIGH
Unauthorized access to contact information in Micro Focus Service Manager, versions 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow unauthorized access to private data.
CVE-2019-11669 1 Microfocus 1 Service Manager 2020-08-24 5.0 MEDIUM 7.5 HIGH
Modifiable read only check box In Micro Focus Service Manager, versions 9.60p1, 9.61, 9.62. This vulnerability could be exploited to allow unauthorized modification of data.
CVE-2018-6494 1 Microfocus 1 Service Manager 2020-07-06 5.5 MEDIUM 5.4 MEDIUM
Remote SQL Injection against the HP Service Manager Software Web Tier, version 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, may lead to unauthorized disclosure of data.
CVE-2020-9522 1 Microfocus 1 Arcsight Enterprise Security Manager Express 2020-06-19 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Enterprise Security Manager (ESM) product, Affecting versions 7.0.x, 7.2 and 7.2.1 . The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.
CVE-2020-11838 1 Microfocus 1 Arcsight Management Center 2020-06-19 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.
CVE-2020-11839 1 Microfocus 1 Arcsight Logger 2020-06-17 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Logger product, affecting all version from 6.6.1 up to version 7.0.1. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.
CVE-2020-11845 1 Microfocus 1 Service Manager 2020-05-19 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting vulnerability in Micro Focus Service Manager product. Affecting versions 9.50, 9.51, 9.52, 9.60, 9.61, 9.62, 9.63. The vulnerability could be exploited to allow remote attackers to inject arbitrary web script or HTML.
CVE-2020-9524 1 Microfocus 2 Enterprise Developer, Enterprise Server 2020-05-19 3.5 LOW 5.4 MEDIUM
Cross Site scripting vulnerability on Micro Focus Enterprise Server and Enterprise developer, affecting all versions prior to version 5.0 Patch Update 8. The vulnerability could allow an attacker to trigger administrative actions when an administrator viewed malicious data left by the attacker (stored XSS) or followed a malicious link (reflected XSS).
CVE-2020-9523 1 Microfocus 2 Enterprise Developer, Enterprise Server 2020-04-28 6.5 MEDIUM 8.8 HIGH
Insufficiently protected credentials vulnerability on Micro Focus enterprise developer and enterprise server, affecting all version prior to 4.0 Patch Update 16, and version 5.0 Patch Update 6. The vulnerability could allow an attacker to transmit hashed credentials for the user account running the Micro Focus Directory Server (MFDS) to an arbitrary site, compromising that account's security.
CVE-2020-9521 1 Microfocus 1 Service Manager Automation 2020-03-30 6.5 MEDIUM 8.8 HIGH
An SQL injection vulnerability was discovered in Micro Focus Service Manager Automation (SMA), affecting versions 2019.08, 2019.05, 2019.02, 2018.08, 2018.05, 2018.02. The vulnerability could allow for the improper neutralization of special elements in SQL commands and may lead to the product being vulnerable to SQL injection.
CVE-2018-6504 1 Microfocus 1 Arcsight Management Center 2020-01-17 6.8 MEDIUM 8.8 HIGH
A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Cross-Site Request Forgery (CSRF).
CVE-2019-11657 1 Microfocus 1 Arcsight Logger 2019-12-18 6.8 MEDIUM 8.8 HIGH
Cross-Site Request Forgery vulnerability in all Micro Focus ArcSight Logger affecting all product versions below version 7.0. The vulnerability could be exploited to perform CSRF attack.
CVE-2019-17085 1 Microfocus 1 Operations Agent 2019-11-21 4.0 MEDIUM 6.5 MEDIUM
XXE attack vulnerability on Micro Focus Operations Agent, affected version 12.0, 12.01, 12.02, 12.03, 12.04, 12.05, 12.06, 12.10, 12.11. The vulnerability could be exploited to do an XXE attack on Operations Agent.
CVE-2019-11674 1 Microfocus 1 Netiq Self Service Password Reset 2019-10-24 4.3 MEDIUM 5.9 MEDIUM
Man-in-the-middle vulnerability in Micro Focus Self Service Password Reset, affecting all versions prior to 4.4.0.4. The vulnerability could exploit invalid certificate validation and may result in a man-in-the-middle attack.