Vulnerabilities (CVE)

Filtered by vendor Novell Subscribe
Filtered by product Zenworks Configuration Management
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-1079 1 Novell 1 Zenworks Configuration Management 2023-12-10 6.8 MEDIUM N/A
Directory traversal vulnerability in the ISCreateObject method in an ActiveX control in InstallShield\ISProxy.dll in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.3 through 11.2 allows remote attackers to execute arbitrary local DLL files via a crafted web page that also calls the Initialize method.
CVE-2012-2223 1 Novell 1 Zenworks Configuration Management 2023-12-10 4.3 MEDIUM N/A
The xplat agent in Novell ZENworks Configuration Management (ZCM) 10.3.x before 10.3.4 and 11.x before 11.2 enables the HTTP TRACE method, which might make it easier for remote attackers to conduct cross-site tracing (XST) attacks via unspecified vectors.
CVE-2013-1095 1 Novell 1 Zenworks Configuration Management 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a ZCC page in njwc.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via vectors involving an onError event.
CVE-2013-6345 1 Novell 1 Zenworks Configuration Management 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 has unknown impact and attack vectors related to an "Application Exception."
CVE-2011-2657 1 Novell 1 Zenworks Configuration Management 2023-12-10 6.8 MEDIUM N/A
Directory traversal vulnerability in the LaunchProcess function in the LaunchHelp.HelpLauncher.1 ActiveX control in LaunchHelp.dll in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.2, 10.3, and 11 SP1 allows remote attackers to execute arbitrary commands via a pathname in the first argument.
CVE-2012-2215 1 Novell 1 Zenworks Configuration Management 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to read arbitrary files via an opcode 0x21 request.
CVE-2013-1093 1 Novell 1 Zenworks Configuration Management 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in the fwdToURL function in the ZCC login page in zcc-framework.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the directToPage parameter.
CVE-2011-2658 1 Novell 1 Zenworks Configuration Management 2023-12-10 6.8 MEDIUM N/A
The ISList.ISAvi ActiveX control in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.2, 10.3, and 11 SP1 provides access to the mscomct2.ocx file, which allows remote attackers to execute arbitrary code by leveraging unspecified mscomct2 flaws.
CVE-2013-6347 1 Novell 1 Zenworks Configuration Management 2023-12-10 6.8 MEDIUM N/A
Session fixation vulnerability in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack web sessions via unspecified vectors.
CVE-2011-3175 1 Novell 1 Zenworks Configuration Management 2023-12-10 10.0 HIGH N/A
Stack-based buffer overflow in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to execute arbitrary code via an opcode 0x6c request.
CVE-2013-1097 1 Novell 1 Zenworks Configuration Management 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in a ZCC page in njwc.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via vectors involving an onload event.
CVE-2013-1084 1 Novell 1 Zenworks Configuration Management 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in the GetFle method in the umaninv service in Novell ZENworks Configuration Management (ZCM) 11.2.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the Filename parameter in a GetFile action to zenworks-unmaninv/.
CVE-2010-4229 1 Novell 1 Zenworks Configuration Management 2023-12-10 10.0 HIGH N/A
Directory traversal vulnerability in an unspecified servlet in the Inventory component in ZENworks Asset Management (ZAM) in Novell ZENworks Configuration Management 10.3 before 10.3.2, and 11, allows remote attackers to overwrite files, and subsequently execute arbitrary code, via directory traversal sequences in a filename field in an upload request.