Vulnerabilities (CVE)

Filtered by vendor Microfocus Subscribe
Total 237 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18590 1 Microfocus 1 Operations Bridge 2024-02-28 5.8 MEDIUM 8.8 HIGH
A potential remote code execution and information disclosure vulnerability exists in Micro Focus Operations Bridge containerized suite versions 2017.11, 2018.02, 2018.05, 2018.08. This vulnerability could allow for information disclosure.
CVE-2018-7686 1 Microfocus 1 Edirectory 2024-02-28 5.0 MEDIUM 7.5 HIGH
Information leakage vulnerability in NetIQ eDirectory before 9.1.1 HF1 due to shared memory usage.
CVE-2018-7692 1 Microfocus 1 Edirectory 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Unvalidated redirect vulnerability in in NetIQ eDirectory before 9.1.1 HF1.
CVE-2018-17948 1 Microfocus 1 Access Manager 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability exists in the Access Manager Identity Provider prior to 4.4 SP3.
CVE-2019-3475 2 Microfocus, Suse 2 Filr, Suse Linux Enterprise Server 2024-02-28 7.2 HIGH 7.8 HIGH
A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.
CVE-2018-6504 1 Microfocus 1 Arcsight Management Center 2024-02-28 6.8 MEDIUM 8.8 HIGH
A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Cross-Site Request Forgery (CSRF).
CVE-2018-6498 1 Microfocus 5 Data Center Automation, Hybrid Cloud Management, Network Operations Management and 2 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Remote Code Execution in the following products Hybrid Cloud Management Containerized Suite HCM2017.11, HCM2018.02, HCM2018.05, Operations Bridge Containerized Suite 2017.11, 2018.02, 2018.05, Data Center Automation Containerized Suite 2017.01 until 2018.05, Service Management Automation Suite 2017.11, 2018.02, 2018.05 and Network Operations Management (NOM) Suite CDF 2017.11, 2018.02, 2018.05 will allow Remote Code Execution.
CVE-2018-12480 1 Microfocus 1 Access Manager 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Mitigates an XSS issue in NetIQ Access Manager versions prior to 4.4 SP3.
CVE-2018-17950 1 Microfocus 1 Edirectory 2024-02-28 5.0 MEDIUM 7.5 HIGH
Incorrect enforcement of authorization checks in eDirectory prior to 9.1 SP2
CVE-2018-7679 1 Microfocus 1 Solutions Business Manager 2024-02-28 7.5 HIGH 9.8 CRITICAL
Micro Focus Solutions Business Manager versions prior to 11.4 when ASP.NET is configured with execute permission on the virtual directories and does not validate the contents of user avatar images, could lead to remote code execution.
CVE-2017-7429 2 Microfocus, Netiq 2 Edirectory, Edirectory 2024-02-28 6.5 MEDIUM 8.8 HIGH
The certificate upload in NetIQ eDirectory PKI plugin before 8.8.8 Patch 10 Hotfix 1 could be abused to upload JSP code which could be used by authenticated attackers to execute JSP applets on the iManager server.
CVE-2018-6489 1 Microfocus 1 Project And Portfolio Management Center 2024-02-28 7.5 HIGH 9.8 CRITICAL
XML External Entity (XXE) vulnerability in Micro Focus Project and Portfolio Management Center, version 9.32. This vulnerability can be exploited to allow XML External Entity (XXE)
CVE-2018-6487 1 Microfocus 1 Universal Cmdb Foundation Software 2024-02-28 5.0 MEDIUM 7.5 HIGH
Remote Disclosure of Information in Micro Focus Universal CMDB Foundation Software, version numbers 10.10, 10.11, 10.20, 10.21, 10.22, 10.30, 10.31, 4.10, 4.11. This vulnerability could be remotely exploited to allow disclosure of information.
CVE-2018-7675 1 Microfocus 1 Sentinel 2024-02-28 3.5 LOW 5.3 MEDIUM
In NetIQ Sentinel before 8.1.x, a Sentinel user is logged into the Sentinel Web Interface. After performing some tasks within Sentinel the user does not log out but does go idle for a period of time. This in turn causes the interface to timeout so that it requires the user to re-authenticate. If another user is passing by and decides to login, their credentials are accepted. While The user does not inherit any of the other users privileges, they are able to view the previous screen. In this case it is possible that the user can see another users events or configuration information for whatever view is currently showing.
CVE-2018-6491 1 Microfocus 1 Ucmdb Configuration Manager 2024-02-28 7.2 HIGH 9.8 CRITICAL
Local Escalation of Privilege vulnerability to Micro Focus Universal CMDB, versions 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.00. The vulnerability could be remotely exploited to Local Escalation of Privilege.
CVE-2018-6496 1 Microfocus 1 Universal Cmbd Browser 2024-02-28 6.8 MEDIUM 8.8 HIGH
Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Browser version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.15.1 which could allow for remote unsafe deserialization and cross-site request forgery (CSRF).
CVE-2018-7681 1 Microfocus 1 Solutions Business Manager 2024-02-28 3.5 LOW 4.8 MEDIUM
Micro Focus Solutions Business Manager versions prior to 11.4 allows JavaScript to be embedded in URLs placed in "Favorites" folder. If the user has certain administrative privileges then this vulnerability can impact other users in the system.
CVE-2018-6497 1 Microfocus 2 Cms Server, Universal Cmbd Server 2024-02-28 6.8 MEDIUM 8.8 HIGH
Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and cross-site request forgery (CSRF).
CVE-2018-6486 1 Microfocus 2 Fortify Audit Workbench, Fortify Software Security Center 2024-02-28 7.5 HIGH 9.8 CRITICAL
XML External Entity (XXE) vulnerability in Micro Focus Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC), versions 16.10, 16.20, 17.10. This vulnerability could be exploited to allow a XML External Entity (XXE) injection.
CVE-2018-7687 1 Microfocus 1 Client 2024-02-28 4.6 MEDIUM 7.8 HIGH
The Micro Focus Client for OES before version 2 SP4 IR8a has a vulnerability that could allow a local attacker to elevate privileges via a buffer overflow in ncfsd.sys.