Vulnerabilities > Microfocus

DATE CVE VULNERABILITY TITLE RISK
2018-06-16 CVE-2018-6497 Deserialization of Untrusted Data vulnerability in Microfocus CMS Server and Universal Cmbd Server
Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Server version DDM Content Pack V 10.20, 10.21, 10.22, 10.22 CUP7, 10.30, 10.31, 10.32, 10.33, 10.33 CUP2, 11.0 and CMS Server version 2018.05 BACKGROUND which could allow for remote unsafe deserialization and cross-site request forgery (CSRF).
network
low complexity
microfocus CWE-502
8.8
2018-06-16 CVE-2018-6496 Deserialization of Untrusted Data vulnerability in Microfocus Universal Cmbd Browser
Remote Cross-site Request forgery (CSRF) potential has been identified in UCMBD Browser version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.15.1 which could allow for remote unsafe deserialization and cross-site request forgery (CSRF).
network
low complexity
microfocus CWE-502
8.8
2018-05-23 CVE-2018-6495 Cross-site Scripting vulnerability in Microfocus CMS Server, Universal Cmdb and Universal Cmdb Browser
Cross-Site Scripting (XSS) in Micro Focus Universal CMDB, version 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.0, CMS, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1 and Micro Focus UCMDB Browser, version 4.10, 4.11, 4.12, 4.13, 4.14, 4.15.1.
network
low complexity
microfocus CWE-79
5.4
2018-05-22 CVE-2018-6494 SQL Injection vulnerability in Microfocus Service Manager
Remote SQL Injection against the HP Service Manager Software Web Tier, version 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, may lead to unauthorized disclosure of data.
network
low complexity
microfocus CWE-89
5.4
2018-05-21 CVE-2018-7687 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microfocus Client 2.0
The Micro Focus Client for OES before version 2 SP4 IR8a has a vulnerability that could allow a local attacker to elevate privileges via a buffer overflow in ncfsd.sys.
local
low complexity
microfocus CWE-119
7.8
2018-04-24 CVE-2018-6491 Unspecified vulnerability in Microfocus Ucmdb Configuration Manager
Local Escalation of Privilege vulnerability to Micro Focus Universal CMDB, versions 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.00.
network
low complexity
microfocus
critical
9.8
2018-03-07 CVE-2018-7675 Information Exposure vulnerability in Microfocus Sentinel
In NetIQ Sentinel before 8.1.x, a Sentinel user is logged into the Sentinel Web Interface.
network
high complexity
microfocus CWE-200
5.3
2018-03-02 CVE-2017-9285 Improper Authentication vulnerability in multiple products
NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used, allowing unpermitted access to eDirectory services.
network
low complexity
netiq microfocus CWE-287
critical
9.8
2018-03-02 CVE-2017-7429 Improper Certificate Validation vulnerability in multiple products
The certificate upload in NetIQ eDirectory PKI plugin before 8.8.8 Patch 10 Hotfix 1 could be abused to upload JSP code which could be used by authenticated attackers to execute JSP applets on the iManager server.
network
low complexity
netiq microfocus CWE-295
8.8
2018-02-22 CVE-2018-6489 XXE vulnerability in Microfocus Project and Portfolio Management Center 9.32
XML External Entity (XXE) vulnerability in Micro Focus Project and Portfolio Management Center, version 9.32.
network
low complexity
microfocus CWE-611
critical
9.8