Vulnerabilities > Novell > Zenworks Configuration Management > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-01-25 CVE-2012-6345 User Enumeration Information Disclosure vulnerability in Cyber-Ark Vault
Novell ZENworks Configuration Management before 11.2.4 allows obtaining sensitive trace information.
network
low complexity
novell
5.0
2020-01-25 CVE-2012-6344 Cross-site Scripting vulnerability in Novell Zenworks Configuration Management
Novell ZENworks Configuration Management before 11.2.4 allows XSS.
network
novell CWE-79
4.3
2017-08-09 CVE-2015-0783 Information Exposure vulnerability in Novell Zenworks Configuration Management
The FileViewer class in Novell ZENworks Configuration Management (ZCM) allows remote authenticated users to read arbitrary files via the filename variable.
network
low complexity
novell CWE-200
6.5
2016-02-18 CVE-2015-5970 Code Injection vulnerability in Novell Zenworks Configuration Management
The ChangePassword RPC method in Novell ZENworks Configuration Management (ZCM) 11.3 and 11.4 allows remote attackers to conduct XPath injection attacks, and read arbitrary text files, via a malformed query involving a system entity reference.
network
low complexity
novell CWE-94
5.3
2014-03-06 CVE-2013-3706 Path Traversal vulnerability in Novell Zenworks Configuration Management 11.2
Directory traversal vulnerability in the PreBoot service in Novell ZENworks Configuration Management (ZCM) 11.2 allows remote attackers to read arbitrary files via a ..
network
low complexity
novell CWE-22
5.0
2013-11-02 CVE-2013-6347 Improper Authentication vulnerability in Novell Zenworks Configuration Management
Session fixation vulnerability in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack web sessions via unspecified vectors.
network
novell CWE-287
6.8
2013-11-02 CVE-2013-6346 Cross-Site Request Forgery (CSRF) vulnerability in Novell Zenworks Configuration Management
Cross-site request forgery (CSRF) vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
novell CWE-352
6.8
2013-11-02 CVE-2013-6344 Cross-Site Scripting vulnerability in Novell Zenworks Configuration Management
The ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows attackers to conduct cross-frame scripting attacks via unknown vectors.
network
novell CWE-79
4.3
2013-11-02 CVE-2013-1084 Path Traversal vulnerability in Novell Zenworks Configuration Management 11.2.3
Directory traversal vulnerability in the GetFle method in the umaninv service in Novell ZENworks Configuration Management (ZCM) 11.2.3 allows remote attackers to read arbitrary files via a ..
network
low complexity
novell CWE-22
5.0
2013-06-17 CVE-2013-1097 Cross-Site Scripting vulnerability in Novell Zenworks Configuration Management
Cross-site scripting (XSS) vulnerability in a ZCC page in njwc.jar in Novell ZENworks Configuration Management (ZCM) 11.2 before 11.2.3a Monthly Update 1 allows remote attackers to inject arbitrary web script or HTML via vectors involving an onload event.
network
novell CWE-79
4.3