Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microfocus Subscribe
Filtered by product Arcsight Enterprise Security Manager
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38127 1 Microfocus 1 Arcsight Enterprise Security Manager 2022-01-21 4.3 MEDIUM 6.1 MEDIUM
Potential vulnerabilities have been identified in Micro Focus ArcSight Enterprise Security Manager, affecting versions 7.4.x and 7.5.x. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS).
CVE-2021-38126 1 Microfocus 1 Arcsight Enterprise Security Manager 2022-01-21 4.3 MEDIUM 6.1 MEDIUM
Potential vulnerabilities have been identified in Micro Focus ArcSight Enterprise Security Manager, affecting versions 7.4.x and 7.5.x. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS).
CVE-2021-38124 1 Microfocus 1 Arcsight Enterprise Security Manager 2021-10-01 7.5 HIGH 9.8 CRITICAL
Remote Code Execution vulnerability in Micro Focus ArcSight Enterprise Security Manager (ESM) product, affecting versions 7.0.2 through 7.5. The vulnerability could be exploited resulting in remote code execution.
CVE-2014-7885 1 Microfocus 1 Arcsight Enterprise Security Manager 2019-10-09 10.0 HIGH N/A
Multiple unspecified vulnerabilities in HP ArcSight Enterprise Security Manager (ESM) before 6.8c have unknown impact and remote attack vectors.
CVE-2013-4815 1 Microfocus 1 Arcsight Enterprise Security Manager 2019-10-09 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the web interface in HP ArcSight Enterprise Security Manager (ESM) before 5.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-1991 1 Microfocus 1 Arcsight Enterprise Security Manager 2018-10-17 6.0 MEDIUM 8.0 HIGH
HPE ArcSight ESM 5.x before 5.6, 6.0, 6.5.x before 6.5C SP1 Patch 2, and 6.8c before P1, and ArcSight ESM Express before 6.9.1, allows remote authenticated users to conduct unspecified "file download" attacks via unknown vectors.
CVE-2016-1990 1 Microfocus 1 Arcsight Enterprise Security Manager 2018-10-17 4.3 MEDIUM 7.8 HIGH
HPE ArcSight ESM 5.x before 5.6, 6.0, 6.5.x before 6.5C SP1 Patch 2, and 6.8c before P1, and ArcSight ESM Express before 6.9.1, allows local users to gain privileges for command execution via unspecified vectors.
CVE-2015-6030 2 Hp, Microfocus 7 Arcsight Command Center, Arcsight Connector Appliance, Arcsight Connectors and 4 more 2018-10-17 7.2 HIGH N/A
HP ArcSight Logger 6.0.0.7307.1, ArcSight Command Center 6.8.0.1896.0, and ArcSight Connector Appliance 6.4.0.6881.3 use the root account to execute files owned by the arcsight user, which might allow local users to gain privileges by leveraging arcsight account access.