Vulnerabilities > Novell > Zenworks Configuration Management

DATE CVE VULNERABILITY TITLE RISK
2020-01-25 CVE-2012-6345 User Enumeration Information Disclosure vulnerability in Cyber-Ark Vault
Novell ZENworks Configuration Management before 11.2.4 allows obtaining sensitive trace information.
network
low complexity
novell
5.0
2020-01-25 CVE-2012-6344 Cross-site Scripting vulnerability in Novell Zenworks Configuration Management
Novell ZENworks Configuration Management before 11.2.4 allows XSS.
network
novell CWE-79
4.3
2017-08-09 CVE-2015-0786 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Novell Zenworks Configuration Management
Stack-based buffer overflow in the logging functionality in the Preboot Policy service in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
novell CWE-119
critical
9.8
2017-08-09 CVE-2015-0785 Information Exposure vulnerability in Novell Zenworks Configuration Management
com.novell.zenworks.inventory.rtr.actionclasses.wcreports in Novell ZENworks Configuration Management (ZCM) allows remote attackers to read arbitrary folders via the dirname variable.
network
low complexity
novell CWE-200
7.5
2017-08-09 CVE-2015-0784 Information Exposure vulnerability in Novell Zenworks Configuration Management
Rtrlet.class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to obtain Session IDs of logged in users via a value of ShowLogins for the maintenance variable.
network
low complexity
novell CWE-200
7.5
2017-08-09 CVE-2015-0783 Information Exposure vulnerability in Novell Zenworks Configuration Management
The FileViewer class in Novell ZENworks Configuration Management (ZCM) allows remote authenticated users to read arbitrary files via the filename variable.
network
low complexity
novell CWE-200
6.5
2017-08-09 CVE-2015-0782 SQL Injection vulnerability in Novell Zenworks Configuration Management
SQL injection vulnerability in the ScheduleQuery method of the schedule class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
novell CWE-89
critical
9.8
2017-08-09 CVE-2015-0781 Path Traversal vulnerability in Novell Zenworks Configuration Management
Directory traversal vulnerability in the doPost method of the Rtrlet class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to upload and execute arbitrary files via unspecified vectors.
network
low complexity
novell CWE-22
critical
9.8
2017-08-09 CVE-2015-0780 SQL Injection vulnerability in Novell Zenworks Configuration Management
SQL injection vulnerability in the GetReRequestData method of the GetStoredResult class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
novell CWE-89
critical
9.8
2016-02-18 CVE-2015-5970 Code Injection vulnerability in Novell Zenworks Configuration Management
The ChangePassword RPC method in Novell ZENworks Configuration Management (ZCM) 11.3 and 11.4 allows remote attackers to conduct XPath injection attacks, and read arbitrary text files, via a malformed query involving a system entity reference.
network
low complexity
novell CWE-94
5.3