Vulnerabilities > Microfocus > Service Manager

DATE CVE VULNERABILITY TITLE RISK
2020-05-19 CVE-2020-11845 Cross-site Scripting vulnerability in Microfocus Service Manager
Cross Site Scripting vulnerability in Micro Focus Service Manager product.
network
low complexity
microfocus CWE-79
6.1
2020-03-16 CVE-2020-9518 Unspecified vulnerability in Microfocus Service Manager
Login filter can access configuration files vulnerability in Micro Focus Service Manager (Web Tier), affecting versions 9.50, 9.51, 9.52, 9.60, 9.61, 9.62.
network
low complexity
microfocus
5.3
2020-03-16 CVE-2020-9519 Unspecified vulnerability in Microfocus Service Manager
HTTP methods reveled in Web services vulnerability in Micro Focus Service manager (server), affecting versions 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62, 9.63.
network
low complexity
microfocus
5.3
2020-03-09 CVE-2020-9517 Improper Restriction of Rendered UI Layers or Frames vulnerability in Microfocus Service Manager 9.50/9.60
There is an improper restriction of rendered UI layers or frames vulnerability in Micro Focus Service Manager Release Control versions 9.50 and 9.60.
network
low complexity
microfocus CWE-1021
5.4
2019-09-18 CVE-2019-11664 Insufficiently Protected Credentials vulnerability in Microfocus Service Manager
Clear text password in browser in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62.
network
low complexity
microfocus CWE-522
6.5
2019-09-18 CVE-2019-11663 Insufficiently Protected Credentials vulnerability in Microfocus Service Manager
Clear text credentials are used to access managers app in Tomcat in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62.
network
low complexity
microfocus CWE-522
6.5
2019-09-18 CVE-2019-11662 Information Exposure Through an Error Message vulnerability in Microfocus Service Manager
Class and method names in error message in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62.
network
low complexity
microfocus CWE-209
4.3
2019-09-18 CVE-2019-11661 Unspecified vulnerability in Microfocus Service Manager
Allow changes to some table by non-SysAdmin in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62.
network
low complexity
microfocus
8.3
2019-09-17 CVE-2019-11665 Unspecified vulnerability in Microfocus Service Manager
Data exposure in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62.
network
low complexity
microfocus
7.5
2019-09-17 CVE-2019-11666 Deserialization of Untrusted Data vulnerability in Microfocus Service Manager
Insecure deserialization of untrusted data in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62.
network
low complexity
microfocus CWE-502
8.8