Vulnerabilities > Microfocus > Service Manager > 9.51

DATE CVE VULNERABILITY TITLE RISK
2019-09-10 CVE-2019-11668 Unspecified vulnerability in Microfocus products
HTTP cookie in Micro Focus Service manager, Versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62.
network
low complexity
microfocus
7.5
2019-06-03 CVE-2019-11646 Unspecified vulnerability in Microfocus Service Manager
Remote unauthorized command execution and unauthorized disclosure of information in Micro Focus Service Manager, versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61.
network
low complexity
microfocus
8.8
2018-11-13 CVE-2018-18591 Information Exposure vulnerability in Microfocus Service Manager
A potential unauthorized disclosure of data vulnerability has been identified in Micro Focus Service Manager versions: 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51.
network
low complexity
microfocus CWE-200
6.5
2018-05-22 CVE-2018-6494 SQL Injection vulnerability in Microfocus Service Manager
Remote SQL Injection against the HP Service Manager Software Web Tier, version 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, may lead to unauthorized disclosure of data.
network
low complexity
microfocus CWE-89
5.4