exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files from Micro Focus

Email addresssecurity at microfocus.com
First Active2017-10-15
Last Active2019-01-01
Micro Focus Security Bulletin MFSBGN03838 1
Posted Jan 1, 2019
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03838 1 - A potential security vulnerability has been identified in UCMDB. The vulnerability could be remotely exploited to Remote Directory Traversal and Remote Disclosure of Privileged Information. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2018-18593
SHA-256 | aac434e3d2fe709c770f033ff7d24202e5628b92b79ded66afa79ccf4965ef2c
Micro Focus Security Bulletin MFSBGN03835 1
Posted Dec 13, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03835 1 - The SSC REST API contains Insecure Direct Object Reference (IDOR) vulnerabilities that allow authenticated users access to arbitrary details of the Local and LDAP users via POST method and to arbitrary details of other user's Fortify projects via GET method. Revision 1 of this advisory.

tags | advisory, arbitrary, local, vulnerability
advisories | CVE-2018-7690, CVE-2018-7691
SHA-256 | 78602ef0efd0605008f1fbce59841d535c41dd7f6c75375c80f990b66f399b5c
Micro Focus Security Bulletin MFSBGN03837 1
Posted Dec 13, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03837 1 - A vulnerabilities in Apache Tomcat was addressed by Micro Focus Network Node Manager i. The vulnerability could be exploited Remote Cross-Site Scripting (XSS) and Remote Disclosure of Information. Revision 1 of this advisory.

tags | advisory, remote, vulnerability, xss
advisories | CVE-2016-6816, CVE-2017-5664
SHA-256 | 69bad3da3d6d506035ef6a4b85f35bec78121f1787146f7b5587ba63b5f9d04d
Micro Focus Security Bulletin MFSBGN03831
Posted Nov 13, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03831 - A potential vulnerability has been identified in Micro Focus Service Management Automation. The vulnerability could be exploited to remote disclosure of information. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2016-2183
SHA-256 | 4e5c1669c7d98b3695c06dd31de33d789391c943aeeaaa94fcea01960f28bb0c
Micro Focus Security Bulletin MFSBGN03830 1
Posted Nov 13, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03830 1 - A potential security vulnerability has been identified with Service Manager The vulnerability could be exploited to unauthorized disclosure of information. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2017-5647
SHA-256 | 312bd5ed0489a89246ba2b5ecfb83673c64e6c1a8206a2ec696c39733a9ff23a
Micro Focus Security Bulletin MFSBGN03823 1
Posted Nov 13, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03823 1 - A potential vulnerability has been identified in Micro Focus Service Manager. The vulnerability could be exploited to unauthorized disclosure of data. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2018-18591
SHA-256 | 34bd29abf2e91d1470ff79797937fbcdc60f79f92f95999878388014dbc5d880
Micro Focus Security Bulletin MFSBGN03829 1
Posted Nov 8, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03829 1 - A potential vulnerability has been identified in the Operations Bridge Manager capability of the Micro Focus Operations Bridge containerized suite. The vulnerability could be exploited to remote code execution and information disclosure. Revision 1 of this advisory.

tags | advisory, remote, code execution, info disclosure
advisories | CVE-2018-18590
SHA-256 | 46546492dfdeae44e7b5dde6ef819b782c1ca84cafe45b01342d7ede8201818d
Micro Focus Security Bulletin MFSBGN03827 1
Posted Oct 24, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03827 1 - A potential vulnerability has been identified in Micro Focus Real User Monitoring software. The vulnerability could be exploited to execute arbitrary. Revision 1 of this advisory.

tags | advisory, arbitrary
advisories | CVE-2018-18589
SHA-256 | ab13bf0e442bc072c2571cc544c143eaa85a0ddafb8372ec20be428a8152b862
Micro Focus Security Bulletin MFSBGN03820 1
Posted Aug 30, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03820 1 - A potential vulnerability has been identified in Micro Focus Autopass License Server (APLS) available as part of Micro Focus Hybrid Cloud Management (HCM) containerized suites. The vulnerability could be exploited to Remote Code Execution. Revision 1 of this advisory.

tags | advisory, remote, code execution
advisories | CVE-2018-6499
SHA-256 | 2d61619a06d676e06eb6194e9e310405d9af8f5af14deeeb16794a2c247e7989
Micro Focus Security Bulletin MFSBGN03818 1
Posted Aug 30, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03818 1 - A potential vulnerability has been identified in Micro FocusContainer Deployment Foundation (CDF) available as part of Micro Focus Operations Bridge containerized suite. The vulnerabilities could be exploited to Remote Code Execution. Revision 1 of this advisory.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2018-6498
SHA-256 | 434ce79168901c4de4e54a19861be652cfb8972f7a11603853db68e982fe5c63
Micro Focus Security Bulletin MFSBGN03815 1
Posted Aug 30, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03815 1 - A potential vulnerabilities has been identified in Micro Focus Autopass License Server (APLS) and Container Deployment Foundation (CDF) available as part of Micro Focus Data Center Automation Containerized (DCA) suite. The vulnerabilities could be exploited to remote code execution. Revision 1 of this advisory.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2018-6498, CVE-2018-6499
SHA-256 | 92cc347b87900ab47e8d5d81001d8c92997d43e647ae08e4f7333be8488113dd
Micro Focus Security Bulletin MFSBGN03814 1
Posted Aug 30, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03814 1 - A potential vulnerabilities has been identified in Micro Focus Autopass License Server (APLS) and Container Deployment Foundation (CDF) available as part of Micro Focus Service Management Automation (SMA) containerized suites. The vulnerabilities could be exploited to Remote Code Execution. Revision 1 of this advisory.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2018-6498, CVE-2018-6499
SHA-256 | 66bdf24a6c3b8403b98e4f0e593e4e03ee3a86ded9ccc38f3fdaa47ff8bbd894
Micro Focus Security Bulletin MFSBGN03817 1
Posted Aug 30, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03817 1 - A potential vulnerability has been identified in Micro Focus Autopass License Server (APLS) available as part of Micro Focus Operations Bridge containerized suite. The vulnerabilities could be exploited to Remote Code Execution. Revision 1 of this advisory.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2018-6499
SHA-256 | 7f1aa2c2fe10375f9faaed80c930f6ff9cdac79689336fb113ef1592ca2b5365
Micro Focus Security Bulletin MFSBGN03813 1
Posted Aug 30, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03813 1 - A potential vulnerabilities has been identified in Micro Focus Autopass License Server (APLS) and Container Deployment Foundation (CDF) available as part of Micro Focus Network Operations Management (NOM) Suite CDF. The vulnerabilities could be exploited to Remote Code Execution. Revision 1 of this advisory.

tags | advisory, remote, vulnerability, code execution
advisories | CVE-2017-5647, CVE-2018-6498
SHA-256 | e0f22b9b84fc8081355ec2a3d521b33a94614093adcf2b9bd77407a8160b1634
Micro Focus Security Bulletin MFSBGN03812 1
Posted Aug 29, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03812 1 - A potential security vulnerability has been identified in Micro Focus Application Performance Management. The vulnerability could be remotely exploited to remote cross-site tracing and Remote Disclosure of Information. Revision 1 of this advisory.

tags | advisory, remote
advisories | CVE-2004-2320, CVE-2007-3008
SHA-256 | 036ae2ebc4885aadfd00524527301c924ad6d398156ccf5f97b9ecd58df42728
Micro Focus Security Bulletin MFSBGN03811 1
Posted Jul 12, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03811 1 - An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC) allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request. Revision 1 of this advisory.

tags | advisory, remote, arbitrary
advisories | CVE-2018-12463
SHA-256 | 32ae304d64f32a9870172cef477f105d5a8994a5cf84ac35338227db8a3dada5
Micro Focus Security Bulletin MFSBGN03810 1
Posted Jun 17, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03810 1 - A potential vulnerability has been identified in UCMDB Server. This vulnerability could be exploited to Deserialization and Cross-site Request forgery (CSRF). Revision 1 of this advisory.

tags | advisory, csrf
advisories | CVE-2018-6497
SHA-256 | ddc6aea3c24bc784e453f484248914290756fc2f5d2a6ed9a992f955022bd340
Micro Focus Security Bulletin MFSBGN03809 1
Posted Jun 16, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03809 1 - A potential vulnerability has been identified in UCMDB Browser. This vulnerability could be exploited to Deserialization and Cross-site Request forgery (CSRF). Revision 1 of this advisory.

tags | advisory, csrf
advisories | CVE-2018-6496
SHA-256 | c35c0fe3546bf4b775e3a4e6cb89b9494564d95054a47f97805362fa22e3cb30
Micro Focus Security Bulletin MFSBGN03808 1
Posted May 24, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03808 1 - A potential security vulnerability has been identified in Micro Focus Universal CMDB/CMS and Micro Focus UCMDB Browser. The vulnerability could be remotely exploited to allow Cross-Site Scripting (XSS). Revision 1 of this advisory.

tags | advisory, xss
advisories | CVE-2018-6495
SHA-256 | fe9d3155cabe6bc0073c518cb04078e48b150412142865699dc7da98aaabdc46
Micro Focus Security Bulletin MFSBGN03807 1
Posted May 11, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03807 1 - A potential security vulnerability has been identified with Service Manager. The vulnerability could be exploited to perform SQL Injection against the Service Manager Web Tier which may lead to unauthorized disclosure of data. Revision 1 of this advisory.

tags | advisory, web, sql injection
advisories | CVE-2018-6494
SHA-256 | 82766721c687200a7ee36c4bffe8c0c773c31f9c18454bedb1ad525cea77824e
Micro Focus Security Bulletin MFSBGN03802 2
Posted May 10, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03802 2 - A potential vulnerability has been identified in 3rd party component used by Micro Focus Virtualization Performance Viewer (vPV) / Cloud Optimizer Virtual Appliance. The vulnerability could be exploited to Local Disclosure of Information. Revision 2 of this advisory.

tags | advisory, local
advisories | CVE-2017-5715, CVE-2017-5753, CVE-2017-5754
SHA-256 | ab13257cf4686f1b730dfcc425e123bc07c61b332aa3f581a922d355353c9fc9
Micro Focus Security Bulletin MFSBGN03805 1
Posted May 10, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03805 1 - A potential security vulnerability has been identified in Service Manager. This vulnerability may allow an exploit against a long-duration encrypted session known as the Sweet32 attack, and which may be exploited remotely. Revision 1 of this advisory.

tags | advisory
advisories | CVE-2016-2183, CVE-2016-6329
SHA-256 | 41ec0d7db7666fd59ab21f30c1de4c0a04bd291007704f5d42e7fca89ca44d2d
Micro Focus Security Bulletin MFSBGN03804 1
Posted May 10, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03804 1 - Potential security vulnerabilities have been identified with Service Manager. These vulnerabilities have been identified in the OpenSSL open source library component and may be exploited to cause disruption of service and unauthorized disclosure of information. Revision 1 of this advisory.

tags | advisory, vulnerability
advisories | CVE-2017-3731, CVE-2017-3732
SHA-256 | d6f240a9cad2e06c8e0909e3cf693c19d337f32f14bd272746164c071da97dc2
Micro Focus Security Bulletin MFSBGN03806 1
Posted May 10, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03806 1 - A potential security vulnerability has been identified in Micro Focus Network Automation and Network Operations Management (NOM) Suite. The vulnerabilities could be remotely exploited to allow SQL injection, persist cross-site scripting, and non-persistent HTML Injection. Revision 1 of this advisory.

tags | advisory, vulnerability, xss, sql injection
advisories | CVE-2018-6492, CVE-2018-6493
SHA-256 | 75ab131b998634e4abc1f15955d9d18bd460233cc11d7a993e1e55102b153de6
Micro Focus Security Bulletin MFSBGN03802 1
Posted Apr 13, 2018
Authored by Micro Focus | Site microfocus.com

Micro Focus Security Bulletin MFSBGN03802 1 - A potential vulnerability has been identified in Micro Focus Virtualization Performance Viewer (vPV) / Cloud Optimizer. The vulnerability could be exploited to Local Disclosure of Information. Revision 1 of this advisory.

tags | advisory, local
advisories | CVE-2017-5715, CVE-2017-5753, CVE-2017-5754
SHA-256 | 75484cd0ba169e3e7588efff40b278aa474a3e4fbb8b51605626a76e3b647236
Page 1 of 2
Back12Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close