Vulnerabilities > Microfocus

DATE CVE VULNERABILITY TITLE RISK
2017-09-21 CVE-2017-9283 Out-of-bounds Read vulnerability in Microfocus Visibroker 8.5
An out-of-bounds read (CWE-125) vulnerability exists in Micro Focus VisiBroker 8.5.
network
low complexity
microfocus CWE-125
critical
9.8
2017-09-21 CVE-2017-9282 Integer Overflow or Wraparound vulnerability in Microfocus Visibroker 8.5
An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5.
network
low complexity
microfocus CWE-190
critical
9.8
2017-09-21 CVE-2017-9281 Integer Overflow or Wraparound vulnerability in Microfocus Visibroker 8.5
An integer overflow (CWE-190) potentially causing an out-of-bounds read (CWE-125) vulnerability in Micro Focus VisiBroker 8.5 can lead to a denial of service.
network
low complexity
microfocus CWE-190
7.5
2017-08-21 CVE-2017-7424 Path Traversal vulnerability in Microfocus Enterprise Developer and Enterprise Server
A Path Traversal (CWE-22) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote authenticated users to download arbitrary files from a system running the product, if this component is configured.
network
low complexity
microfocus CWE-22
6.5
2017-08-21 CVE-2017-7423 Cross-Site Request Forgery (CSRF) vulnerability in Microfocus Enterprise Developer and Enterprise Server
A Cross-Site Request Forgery (CWE-352) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to forge requests, if this component is configured.
network
low complexity
microfocus CWE-352
8.8
2017-08-21 CVE-2017-7422 Cross-site Scripting vulnerability in Microfocus Enterprise Developer and Enterprise Server
Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features, if this component is configured.
network
low complexity
microfocus CWE-79
5.4
2017-08-21 CVE-2017-7421 Cross-site Scripting vulnerability in Microfocus products
Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in Directory Server (aka Enterprise Server Administration web UI) and ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features.
network
low complexity
microfocus CWE-79
6.1
2017-08-21 CVE-2017-7420 Improper Authentication vulnerability in Microfocus products
An Authentication Bypass (CWE-287) vulnerability in ESMAC (aka Enterprise Server Monitor and Control) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter configuration information and alter the state of the running product (CWE-275).
network
low complexity
microfocus CWE-287
critical
9.8
2017-08-21 CVE-2017-5187 Cross-Site Request Forgery (CSRF) vulnerability in Microfocus products
A Cross-Site Request Forgery (CWE-352) vulnerability in Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 and earlier, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote unauthenticated attackers to view and alter (CWE-275) configuration information and inject OS commands (CWE-78) via forged requests.
network
low complexity
microfocus CWE-352
8.8
2017-03-30 CVE-2017-5185 Improper Input Validation vulnerability in Microfocus Sentinel 8.0/8.0.0.1
A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow remote denial of service.
network
low complexity
microfocus CWE-20
7.5