Arcsight Management Center Micro Focus Arcsight Management Center

Do you want an email whenever new security vulnerabilities are reported in Micro Focus Arcsight Management Center?

By the Year

In 2024 there have been 0 vulnerabilities in Micro Focus Arcsight Management Center . Last year Arcsight Management Center had 2 security vulnerabilities published. Right now, Arcsight Management Center is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 7.10
2022 0 0.00
2021 0 0.00
2020 4 5.38
2019 0 0.00
2018 1 8.80

It may take a day or so for new Arcsight Management Center vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Micro Focus Arcsight Management Center Security Vulnerabilities

A potential vulnerability has been identified in Micro Focus ArcSight Management Center

CVE-2020-25835 5.4 - Medium - December 09, 2023

A potential vulnerability has been identified in Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited resulting in stored Cross-Site Scripting (XSS).

XSS

A potential vulnerability has been identified in OpenText / Micro Focus ArcSight Management Center

CVE-2023-32267 8.8 - High - August 11, 2023

A potential vulnerability has been identified in OpenText / Micro Focus ArcSight Management Center. The vulnerability could be remotely exploited.

Denial of service vulnerability on Micro Focus ArcSight Management Center

CVE-2020-11848 7.5 - High - August 19, 2020

Denial of service vulnerability on Micro Focus ArcSight Management Center. Affecting all versions prior to version 2.9.5. The vulnerability could cause the server to become unavailable, causing a denial of service.

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Management Center product

CVE-2020-11838 5.4 - Medium - June 16, 2020

Cross Site Scripting (XSS) vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting in Cross-Site Scripting (XSS) or information disclosure.

XSS

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product

CVE-2020-11840 4.3 - Medium - June 16, 2020

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information disclosure.

Information Disclosure

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product

CVE-2020-11841 4.3 - Medium - June 16, 2020

Unauthorized information disclosure vulnerability in Micro Focus ArcSight Management Center product, Affecting versions 2.6.1, 2.7.x, 2.8.x, 2.9.x prior to 2.9.4. The vulnerabilities could be remotely exploited resulting unauthorized information disclosure.

Information Disclosure

A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81

CVE-2018-6504 8.8 - High - September 20, 2018

A potential Cross-Site Request Forgery (CSRF) vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Cross-Site Request Forgery (CSRF).

Session Riding

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Micro Focus Arcsight Management Center or by Micro Focus? Click the Watch button to subscribe.

Micro Focus
Vendor

subscribe