Vulnerabilities > Microfocus

DATE CVE VULNERABILITY TITLE RISK
2021-03-26 CVE-2021-22506 Unspecified vulnerability in Microfocus Access Manager
Advance configuration exposing Information Leakage vulnerability in Micro Focus Access Manager product, affects all versions prior to version 5.0.
network
low complexity
microfocus
7.5
2021-03-26 CVE-2020-25840 Cross-site Scripting vulnerability in Microfocus Access Manager
Cross-Site scripting vulnerability in Micro Focus Access Manager product, affects all version prior to version 5.0.
network
low complexity
microfocus CWE-79
6.1
2021-03-25 CVE-2021-22496 Improper Authentication vulnerability in Microfocus Access Manager
Authentication Bypass Vulnerability in Micro Focus Access Manager Product, affects all version prior to version 4.5.3.3.
network
low complexity
microfocus CWE-287
7.5
2021-02-26 CVE-2019-18947 Information Exposure Through an Error Message vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure.
low complexity
microfocus CWE-209
3.5
2021-02-26 CVE-2019-18946 Session Fixation vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to session fixation.
low complexity
microfocus CWE-384
4.8
2021-02-26 CVE-2019-18945 Unspecified vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to privilege escalation vulnerability.
low complexity
microfocus
8.0
2021-02-26 CVE-2019-18944 Cross-site Scripting vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to reflected XSS.
low complexity
microfocus CWE-79
4.8
2021-02-26 CVE-2019-18943 XXE vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to XML External Entity Processing (XXE) on certain operations.
low complexity
microfocus CWE-611
8.0
2021-02-26 CVE-2019-18942 Cross-site Scripting vulnerability in Microfocus Solutions Business Manager
Micro Focus Solutions Business Manager versions prior to 11.7.1 are vulnerable to stored XSS.
low complexity
microfocus CWE-79
4.8
2021-02-12 CVE-2021-22504 Unspecified vulnerability in Microfocus Operations Bridge Manager
Arbitrary code execution vulnerability on Micro Focus Operations Bridge Manager product, affecting versions 10.1x, 10.6x, 2018.05, 2018.11, 2019.05, 2019.11, 2020.05, 2020.10.
network
low complexity
microfocus
critical
9.8