Vulnerabilities > Novell > Zenworks Configuration Management > 10.3.2

DATE CVE VULNERABILITY TITLE RISK
2020-01-25 CVE-2012-6345 User Enumeration Information Disclosure vulnerability in Cyber-Ark Vault
Novell ZENworks Configuration Management before 11.2.4 allows obtaining sensitive trace information.
network
low complexity
novell
5.0
2020-01-25 CVE-2012-6344 Cross-site Scripting vulnerability in Novell Zenworks Configuration Management
Novell ZENworks Configuration Management before 11.2.4 allows XSS.
network
novell CWE-79
4.3
2013-11-02 CVE-2013-6347 Improper Authentication vulnerability in Novell Zenworks Configuration Management
Session fixation vulnerability in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack web sessions via unspecified vectors.
network
novell CWE-287
6.8
2013-11-02 CVE-2013-6346 Cross-Site Request Forgery (CSRF) vulnerability in Novell Zenworks Configuration Management
Cross-site request forgery (CSRF) vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
novell CWE-352
6.8
2013-11-02 CVE-2013-6345 Security vulnerability in Novell ZENworks Configuration Management
Unspecified vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 has unknown impact and attack vectors related to an "Application Exception."
network
low complexity
novell
critical
10.0
2013-11-02 CVE-2013-6344 Cross-Site Scripting vulnerability in Novell Zenworks Configuration Management
The ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows attackers to conduct cross-frame scripting attacks via unknown vectors.
network
novell CWE-79
4.3
2013-03-29 CVE-2013-1079 Path Traversal vulnerability in Novell Zenworks Configuration Management
Directory traversal vulnerability in the ISCreateObject method in an ActiveX control in InstallShield\ISProxy.dll in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.3 through 11.2 allows remote attackers to execute arbitrary local DLL files via a crafted web page that also calls the Initialize method.
network
novell CWE-22
6.8
2012-04-11 CVE-2012-2223 Information Exposure vulnerability in Novell Zenworks Configuration Management
The xplat agent in Novell ZENworks Configuration Management (ZCM) 10.3.x before 10.3.4 and 11.x before 11.2 enables the HTTP TRACE method, which might make it easier for remote attackers to conduct cross-site tracing (XST) attacks via unspecified vectors.
network
novell CWE-200
4.3