Vulnerabilities > Microfocus

DATE CVE VULNERABILITY TITLE RISK
2017-12-21 CVE-2017-14363 Cross-site Scripting vulnerability in Microfocus Operations Manager I 10.60/10.61/10.62
Cross-Site Scripting (XSS) vulnerability has been identified in Micro Focus Operations Manager i, versions 10.60, 10.61, 10.62.
network
low complexity
microfocus CWE-79
5.4
2017-12-13 CVE-2017-14362 Cross-Site Request Forgery (CSRF) vulnerability in Microfocus Project and Portfolio Management 9.32
Cross-Site Request Forgery vulnerability in Micro Focus Project and Portfolio Management Center, version 9.32.
network
low complexity
microfocus CWE-352
7.3
2017-12-13 CVE-2017-14361 Unspecified vulnerability in Microfocus Project and Portfolio Management 9.32
Man-In-The-Middle vulnerability in Micro Focus Project and Portfolio Management Center, version 9.32.
network
high complexity
microfocus
7.4
2017-12-05 CVE-2017-14355 Unspecified vulnerability in Microfocus Connected Backup 8.6/8.8.6
A potential security vulnerability has been identified in HPE Connected Backup versions 8.6 and 8.8.6.
local
low complexity
microfocus
7.8
2017-10-06 CVE-2017-9273 Unspecified vulnerability in Microfocus Bi-Directional Driver 4.0.2.0
The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to unauthorized log configuration changes.
network
low complexity
microfocus
5.3
2017-10-06 CVE-2017-9272 Improper Input Validation vulnerability in Microfocus Bi-Directional Driver 4.0.2.0
The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to a denial of service attack.
network
low complexity
microfocus CWE-20
7.5
2017-09-21 CVE-2017-9283 Out-of-bounds Read vulnerability in Microfocus Visibroker 8.5
An out-of-bounds read (CWE-125) vulnerability exists in Micro Focus VisiBroker 8.5.
network
low complexity
microfocus CWE-125
critical
9.8
2017-09-21 CVE-2017-9282 Integer Overflow or Wraparound vulnerability in Microfocus Visibroker 8.5
An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5.
network
low complexity
microfocus CWE-190
critical
9.8
2017-09-21 CVE-2017-9281 Integer Overflow or Wraparound vulnerability in Microfocus Visibroker 8.5
An integer overflow (CWE-190) potentially causing an out-of-bounds read (CWE-125) vulnerability in Micro Focus VisiBroker 8.5 can lead to a denial of service.
network
low complexity
microfocus CWE-190
7.5
2017-08-21 CVE-2017-7424 Path Traversal vulnerability in Microfocus Enterprise Developer and Enterprise Server
A Path Traversal (CWE-22) vulnerability in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allows remote authenticated users to download arbitrary files from a system running the product, if this component is configured.
network
low complexity
microfocus CWE-22
6.5