Vulnerabilities (CVE)

Filtered by vendor Microfocus Subscribe
Total 221 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3490 1 Microfocus 1 Open Enterprise Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A DOM based XSS vulnerability has been identified in the Netstorage component of Open Enterprise Server (OES) allowing a remote attacker to execute javascript in the victims browser by tricking the victim into clicking on a specially crafted link. This affects OES versions OES2015SP1, OES2018, and OES2018SP1. Older versions may be affected but were not tested as they are out of support.
CVE-2018-19641 1 Microfocus 1 Solutions Business Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Unauthenticated remote code execution issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
CVE-2019-11658 1 Microfocus 1 Content Manager 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Information exposure in Micro Focus Content Manager, versions 9.1, 9.2 and 9.3. This vulnerability when configured to use an Oracle database, allows valid system users to gain access to a limited subset of records they would not normally be able to access when the system is in an undisclosed abnormal state.
CVE-2019-11667 1 Microfocus 1 Service Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Unauthorized access to contact information in Micro Focus Service Manager, versions 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow unauthorized access to private data.
CVE-2019-11662 1 Microfocus 1 Service Manager 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Class and method names in error message in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. This vulnerability could be exploited in some special cases to allow information exposure through an error message.
CVE-2019-11666 1 Microfocus 1 Service Manager 2023-12-10 6.8 MEDIUM 8.8 HIGH
Insecure deserialization of untrusted data in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow insecure deserialization of untrusted data.
CVE-2019-3489 1 Microfocus 1 Content Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
An unauthenticated file upload vulnerability has been identified in the Web Client component of Micro Focus Content Manager 9.1, 9.2, and 9.3 when configured to use the ADFS authentication method. The vulnerability could be exploited by an unauthenticated remote attacker to upload content to arbitrary locations on the Content Manager server.
CVE-2019-11660 1 Microfocus 1 Data Protector 2023-12-10 7.2 HIGH 7.8 HIGH
Privileges manipulation in Micro Focus Data Protector, versions 10.00, 10.01, 10.02, 10.03, 10.04, 10.10, 10.20, 10.30, 10.40. This vulnerability could be exploited by a low-privileged user to execute a custom binary with higher privileges.
CVE-2019-11669 1 Microfocus 1 Service Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Modifiable read only check box In Micro Focus Service Manager, versions 9.60p1, 9.61, 9.62. This vulnerability could be exploited to allow unauthorized modification of data.
CVE-2019-11665 1 Microfocus 1 Service Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Data exposure in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow sensitive data exposure.
CVE-2019-11664 1 Microfocus 1 Service Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Clear text password in browser in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow sensitive data exposure.
CVE-2019-11649 1 Microfocus 1 Fortify Software Security Center 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited to execute JavaScript code in user’s browser.
CVE-2019-3475 2 Microfocus, Suse 2 Filr, Suse Linux Enterprise Server 2023-12-10 7.2 HIGH 7.8 HIGH
A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.
CVE-2009-5153 1 Microfocus 1 Netware 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Novell NetWare before 6.5 SP8, a stack buffer overflow in processing of CALLIT RPC calls in the NFS Portmapper daemon in PKERNEL.NLM allowed remote unauthenticated attackers to execute code, because a length field was incorrectly trusted.
CVE-2018-6498 1 Microfocus 5 Data Center Automation, Hybrid Cloud Management, Network Operations Management and 2 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Remote Code Execution in the following products Hybrid Cloud Management Containerized Suite HCM2017.11, HCM2018.02, HCM2018.05, Operations Bridge Containerized Suite 2017.11, 2018.02, 2018.05, Data Center Automation Containerized Suite 2017.01 until 2018.05, Service Management Automation Suite 2017.11, 2018.02, 2018.05 and Network Operations Management (NOM) Suite CDF 2017.11, 2018.02, 2018.05 will allow Remote Code Execution.
CVE-2018-12480 1 Microfocus 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Mitigates an XSS issue in NetIQ Access Manager versions prior to 4.4 SP3.
CVE-2018-17948 1 Microfocus 1 Access Manager 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability exists in the Access Manager Identity Provider prior to 4.4 SP3.
CVE-2018-7690 1 Microfocus 1 Fortify Software Security Center 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access
CVE-2018-7691 1 Microfocus 1 Fortify Software Security Center 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access
CVE-2018-7692 1 Microfocus 1 Edirectory 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Unvalidated redirect vulnerability in in NetIQ eDirectory before 9.1.1 HF1.