Vulnerabilities (CVE)

Filtered by vendor Microfocus Subscribe
Filtered by product Arcsight Management Center
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25835 1 Microfocus 1 Arcsight Management Center 2023-12-12 N/A 5.4 MEDIUM
A potential vulnerability has been identified in Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited resulting in stored Cross-Site Scripting (XSS).
CVE-2023-32267 1 Microfocus 1 Arcsight Management Center 2023-12-10 N/A 8.8 HIGH
A potential vulnerability has been identified in OpenText / Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited.
CVE-2020-11840 1 Microfocus 1 Arcsight Management Center 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information disclosure.
CVE-2020-11838 1 Microfocus 1 Arcsight Management Center 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.
CVE-2020-11848 1 Microfocus 1 Arcsight Management Center 2023-12-10 5.0 MEDIUM 7.5 HIGH
Denial of service vulnerability on Micro Focus ArcSight Management Center. Affecting all versions prior to version 2.9.5. The vulnerability could cause the server to become unavailable, causing a denial of service.
CVE-2020-11841 1 Microfocus 1 Arcsight Management Center 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information disclosure.
CVE-2018-6504 1 Microfocus 1 Arcsight Management Center 2023-12-10 6.8 MEDIUM 8.8 HIGH
A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Cross-Site Request Forgery (CSRF).