Vulnerabilities > Microfocus > Arcsight Management Center > 2.8.1

DATE CVE VULNERABILITY TITLE RISK
2023-08-11 CVE-2023-32267 Unspecified vulnerability in Microfocus Arcsight Management Center
A potential vulnerability has been identified in OpenText / Micro Focus ArcSight Management Center.
network
low complexity
microfocus
8.8
2020-08-19 CVE-2020-11848 Unspecified vulnerability in Microfocus Arcsight Management Center
Denial of service vulnerability on Micro Focus ArcSight Management Center.
network
low complexity
microfocus
7.5
2020-06-16 CVE-2020-11841 Unspecified vulnerability in Microfocus Arcsight Management Center
Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4.
network
low complexity
microfocus
4.3
2020-06-16 CVE-2020-11840 Unspecified vulnerability in Microfocus Arcsight Management Center
Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4.
network
low complexity
microfocus
4.3
2020-06-16 CVE-2020-11838 Cross-site Scripting vulnerability in Microfocus Arcsight Management Center
Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4.
network
low complexity
microfocus CWE-79
5.4
2018-09-20 CVE-2018-6504 Cross-Site Request Forgery (CSRF) vulnerability in Microfocus Arcsight Management Center
A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81.
network
low complexity
microfocus CWE-352
8.8