Vulnerabilities > Novell > Zenworks Configuration Management

DATE CVE VULNERABILITY TITLE RISK
2015-06-07 CVE-2010-5324 Path Traversal vulnerability in Novell Zenworks Configuration Management 10.0/10.1/10.2
Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a zenworks-fileupload request with a crafted directory name in the type parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323.
network
low complexity
novell CWE-22
critical
10.0
2015-06-07 CVE-2010-5323 Path Traversal vulnerability in Novell Zenworks Configuration Management 10.0/10.1/10.2
Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a crafted WAR pathname in the filename parameter in conjunction with WAR content in the POST data, a different vulnerability than CVE-2010-5324.
network
low complexity
novell CWE-22
critical
10.0
2014-03-06 CVE-2013-3706 Path Traversal vulnerability in Novell Zenworks Configuration Management 11.2
Directory traversal vulnerability in the PreBoot service in Novell ZENworks Configuration Management (ZCM) 11.2 allows remote attackers to read arbitrary files via a ..
network
low complexity
novell CWE-22
5.0
2013-11-02 CVE-2013-6347 Improper Authentication vulnerability in Novell Zenworks Configuration Management
Session fixation vulnerability in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack web sessions via unspecified vectors.
network
novell CWE-287
6.8
2013-11-02 CVE-2013-6346 Cross-Site Request Forgery (CSRF) vulnerability in Novell Zenworks Configuration Management
Cross-site request forgery (CSRF) vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
novell CWE-352
6.8
2013-11-02 CVE-2013-6345 Security vulnerability in Novell ZENworks Configuration Management
Unspecified vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 has unknown impact and attack vectors related to an "Application Exception."
network
low complexity
novell
critical
10.0
2013-11-02 CVE-2013-6344 Cross-Site Scripting vulnerability in Novell Zenworks Configuration Management
The ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows attackers to conduct cross-frame scripting attacks via unknown vectors.
network
novell CWE-79
4.3
2013-11-02 CVE-2013-1084 Path Traversal vulnerability in Novell Zenworks Configuration Management 11.2.3
Directory traversal vulnerability in the GetFle method in the umaninv service in Novell ZENworks Configuration Management (ZCM) 11.2.3 allows remote attackers to read arbitrary files via a ..
network
low complexity
novell CWE-22
5.0
2013-06-17 CVE-2013-1097 Cross-Site Scripting vulnerability in Novell Zenworks Configuration Management
Cross-site scripting (XSS) vulnerability in a ZCC page in njwc.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via vectors involving an onload event.
network
novell CWE-79
4.3
2013-06-17 CVE-2013-1095 Cross-Site Scripting vulnerability in Novell Zenworks Configuration Management
Cross-site scripting (XSS) vulnerability in a ZCC page in njwc.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via vectors involving an onError event.
network
novell CWE-79
4.3