Vulnerabilities (CVE)

Filtered by vendor Microfocus Subscribe
Filtered by product Visibroker
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9282 1 Microfocus 1 Visibroker 2023-12-10 7.5 HIGH 9.8 CRITICAL
An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.
CVE-2017-9283 1 Microfocus 1 Visibroker 2023-12-10 7.5 HIGH 9.8 CRITICAL
An out-of-bounds read (CWE-125) vulnerability exists in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.
CVE-2017-9281 1 Microfocus 1 Visibroker 2023-12-10 5.0 MEDIUM 7.5 HIGH
An integer overflow (CWE-190) potentially causing an out-of-bounds read (CWE-125) vulnerability in Micro Focus VisiBroker 8.5 can lead to a denial of service.
CVE-2008-7126 1 Microfocus 1 Visibroker 2023-12-10 10.0 HIGH N/A
Integer overflow in osagent.exe in Borland VisiBroker Smart Agent 08.00.00.C1.03 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted packet with a large string length value to UDP port 14000, which triggers a heap-based buffer overflow.
CVE-2008-7127 1 Microfocus 1 Visibroker 2023-12-10 5.0 MEDIUM N/A
osagent.exe in Borland VisiBroker Smart Agent 08.00.00.C1.03 and earlier allows remote attackers to cause a denial of service (crash) via a crafted packet with a large string length value to UDP port 14000, which triggers a memory allocation failure that is not properly handled.