Vulnerabilities (CVE)

Filtered by vendor Microfocus Subscribe
Total 221 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6494 1 Microfocus 1 Service Manager 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
Remote SQL Injection against the HP Service Manager Software Web Tier, version 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, may lead to unauthorized disclosure of data.
CVE-2017-9285 2 Microfocus, Netiq 2 Edirectory, Edirectory 2023-12-10 7.5 HIGH 9.8 CRITICAL
NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used, allowing unpermitted access to eDirectory services.
CVE-2018-7680 1 Microfocus 1 Solutions Business Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Micro Focus Solutions Business Manager versions prior to 11.4 can reflect back HTTP header values.
CVE-2018-7687 1 Microfocus 1 Client 2023-12-10 4.6 MEDIUM 7.8 HIGH
The Micro Focus Client for OES before version 2 SP4 IR8a has a vulnerability that could allow a local attacker to elevate privileges via a buffer overflow in ncfsd.sys.
CVE-2018-7682 1 Microfocus 1 Solutions Business Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Micro Focus Solutions Business Manager versions prior to 11.4 allows a user to invoke SBM RESTful services across domains.
CVE-2018-12465 1 Microfocus 1 Secure Messaging Gateway 2023-12-10 9.0 HIGH 7.2 HIGH
An OS command injection vulnerability in the web administration component of Micro Focus Secure Messaging Gateway (SMG) allows a remote attacker authenticated as a privileged user to execute arbitrary OS commands on the SMG server. This can be exploited in conjunction with CVE-2018-12464 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that used GWAVA product name (i.e. GWAVA 6.5).
CVE-2018-7679 1 Microfocus 1 Solutions Business Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Micro Focus Solutions Business Manager versions prior to 11.4 when ASP.NET is configured with execute permission on the virtual directories and does not validate the contents of user avatar images, could lead to remote code execution.
CVE-2018-6496 1 Microfocus 1 Universal Cmbd Browser 2023-12-10 6.8 MEDIUM 8.8 HIGH
Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Browser version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.15.1 which could allow for remote unsafe deserialization and cross-site request forgery (CSRF).
CVE-2018-7683 1 Microfocus 1 Solutions Business Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Micro Focus Solutions Business Manager versions prior to 11.4 might reveal certain sensitive information in server log files.
CVE-2018-6495 1 Microfocus 3 Cms Server, Universal Cmdb, Universal Cmdb Browser 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1. This vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS).
CVE-2018-12464 1 Microfocus 1 Secure Messaging Gateway 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunction with CVE-2018-12465 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that use the GWAVA product name (i.e. GWAVA 6.5).
CVE-2018-6487 1 Microfocus 1 Universal Cmdb Foundation Software 2023-12-10 5.0 MEDIUM 7.5 HIGH
Remote Disclosure of Information in Micro Focus Universal CMDB Foundation Software, version numbers 10.10, 10.11, 10.20, 10.21, 10.22, 10.30, 10.31, 4.10, 4.11. This vulnerability could be remotely exploited to allow disclosure of information.
CVE-2018-6491 1 Microfocus 1 Ucmdb Configuration Manager 2023-12-10 7.2 HIGH 9.8 CRITICAL
Local Escalation of Privilege vulnerability to Micro Focus Universal CMDB, versions 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.00. The vulnerability could be remotely exploited to Local Escalation of Privilege.
CVE-2018-6486 1 Microfocus 2 Fortify Audit Workbench, Fortify Software Security Center 2023-12-10 7.5 HIGH 9.8 CRITICAL
XML External Entity (XXE) vulnerability in Micro Focus Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC), versions 16.10, 16.20, 17.10. This vulnerability could be exploited to allow a XML External Entity (XXE) injection.
CVE-2017-5187 1 Microfocus 4 Directory Server, Enterprise Developer, Enterprise Server and 1 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CWE-352) vulnerability in Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter (CWE-275) configuration information and inject OS commands (CWE-78) via forged requests.
CVE-2017-9272 1 Microfocus 2 Bi-directional Driver, Identity Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to a denial of service attack.
CVE-2017-7424 1 Microfocus 2 Enterprise Developer, Enterprise Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A Path Traversal (CWE-22) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote authenticated users to download arbitrary files from a system running the product, if this component is configured. Note esfadmingui is not enabled by default.
CVE-2017-9282 1 Microfocus 1 Visibroker 2023-12-10 7.5 HIGH 9.8 CRITICAL
An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.
CVE-2017-9283 1 Microfocus 1 Visibroker 2023-12-10 7.5 HIGH 9.8 CRITICAL
An out-of-bounds read (CWE-125) vulnerability exists in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.
CVE-2017-7421 1 Microfocus 4 Directory Server, Enterprise Developer, Enterprise Server and 1 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features.