Vulnerabilities (CVE)

Filtered by vendor Microfocus Subscribe
Total 237 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7680 1 Microfocus 1 Solutions Business Manager 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Micro Focus Solutions Business Manager versions prior to 11.4 can reflect back HTTP header values.
CVE-2018-6488 1 Microfocus 1 Ucmdb Configuration Manager 2024-02-28 7.5 HIGH 9.8 CRITICAL
Arbitrary Code Execution vulnerability in Micro Focus Universal CMDB, version 4.10, 4.11, 4.12. This vulnerability could be remotely exploited to allow Arbitrary Code Execution.
CVE-2018-7683 1 Microfocus 1 Solutions Business Manager 2024-02-28 5.0 MEDIUM 7.5 HIGH
Micro Focus Solutions Business Manager versions prior to 11.4 might reveal certain sensitive information in server log files.
CVE-2018-6495 1 Microfocus 3 Cms Server, Universal Cmdb, Universal Cmdb Browser 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1. This vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS).
CVE-2018-6494 1 Microfocus 1 Service Manager 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
Remote SQL Injection against the HP Service Manager Software Web Tier, version 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, may lead to unauthorized disclosure of data.
CVE-2018-7682 1 Microfocus 1 Solutions Business Manager 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across domains.
CVE-2017-8993 1 Microfocus 1 Project And Portfolio Management 2024-02-28 3.5 LOW 5.4 MEDIUM
A Remote Cross-Site Scripting vulnerability in HPE Project and Portfolio Management (PPM) version v9.30, v9.31, v9.32, v9.40 was found.
CVE-2017-9285 2 Microfocus, Netiq 2 Edirectory, Edirectory 2024-02-28 7.5 HIGH 9.8 CRITICAL
NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used, allowing unpermitted access to eDirectory services.
CVE-2018-12464 1 Microfocus 1 Secure Messaging Gateway 2024-02-28 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunction with CVE-2018-12465 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that use the GWAVA product name (i.e. GWAVA 6.5).
CVE-2018-12465 1 Microfocus 1 Secure Messaging Gateway 2024-02-28 9.0 HIGH 7.2 HIGH
An OS command injection vulnerability in the web administration component of Micro Focus Secure Messaging Gateway (SMG) allows a remote attacker authenticated as a privileged user to execute arbitrary OS commands on the SMG server. This can be exploited in conjunction with CVE-2018-12464 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that used GWAVA product name (i.e. GWAVA 6.5).
CVE-2017-9283 1 Microfocus 1 Visibroker 2024-02-28 7.5 HIGH 9.8 CRITICAL
An out-of-bounds read (CWE-125) vulnerability exists in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.
CVE-2017-9272 1 Microfocus 2 Bi-directional Driver, Identity Manager 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to a denial of service attack.
CVE-2017-7420 1 Microfocus 3 Enterprise Developer, Enterprise Server, Enterprise Server Monitor And Control 2024-02-28 7.5 HIGH 9.8 CRITICAL
An Authentication Bypass (CWE-287) vulnerability in ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter configuration information and alter the state of the running product (CWE-275).
CVE-2017-7421 1 Microfocus 4 Directory Server, Enterprise Developer, Enterprise Server and 1 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features.
CVE-2017-14363 1 Microfocus 1 Operations Manager I 2024-02-28 3.5 LOW 5.4 MEDIUM
Cross-Site Scripting (XSS) vulnerability has been identified in Micro Focus Operations Manager i, versions 10.60, 10.61, 10.62. The vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS).
CVE-2017-7424 1 Microfocus 2 Enterprise Developer, Enterprise Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A Path Traversal (CWE-22) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote authenticated users to download arbitrary files from a system running the product, if this component is configured. Note esfadmingui is not enabled by default.
CVE-2017-9273 1 Microfocus 2 Bi-directional Driver, Identity Manager 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to unauthorized log configuration changes.
CVE-2017-9282 1 Microfocus 1 Visibroker 2024-02-28 7.5 HIGH 9.8 CRITICAL
An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.
CVE-2017-7423 1 Microfocus 2 Enterprise Developer, Enterprise Server 2024-02-28 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CWE-352) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to forge requests, if this component is configured. This includes creating new privileged credentials, resulting in privilege elevation (CWE-275). Note esfadmingui is not enabled by default.
CVE-2017-7422 1 Microfocus 2 Enterprise Developer, Enterprise Server 2024-02-28 3.5 LOW 5.4 MEDIUM
Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features, if this component is configured. Note esfadmingui is not enabled by default.