CVE-2019-11663
https://notcve.org/view.php?id=CVE-2019-11663
Clear text credentials are used to access managers app in Tomcat in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow sensitive data exposure. Las credenciales en texto sin cifrar son usadas para acceder a la aplicación de administradores en Tomcat en Micro Focus Service Manager versiones de producto 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. La vulnerabilidad podría explotarse para permitir la exposición de datos confidenciales. • https://softwaresupport.softwaregrp.com/doc/KM03518316 • CWE-311: Missing Encryption of Sensitive Data CWE-522: Insufficiently Protected Credentials •
CVE-2019-11665
https://notcve.org/view.php?id=CVE-2019-11665
Data exposure in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow sensitive data exposure. Una exposición de datos en Micro Focus Service Manager versiones de producto 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. La vulnerabilidad podría ser explotada para permitir la exposición de datos confidenciales. • https://softwaresupport.softwaregrp.com/doc/KM03518316 •
CVE-2019-11666
https://notcve.org/view.php?id=CVE-2019-11666
Insecure deserialization of untrusted data in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow insecure deserialization of untrusted data. Deserialización no segura de datos no confiables en el producto Micro Focus Service Manager en las versiones 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. La vulnerabilidad podría ser explotada para permitir la deserialización no segura de datos no confiables. • https://softwaresupport.softwaregrp.com/doc/KM03518316 • CWE-502: Deserialization of Untrusted Data •
CVE-2019-11667
https://notcve.org/view.php?id=CVE-2019-11667
Unauthorized access to contact information in Micro Focus Service Manager, versions 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow unauthorized access to private data. Un acceso no autorizado a la información de contacto en Micro Focus Service Manager, versiones 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. La vulnerabilidad podría ser explotada para permitir el acceso no autorizado a datos privados. • https://softwaresupport.softwaregrp.com/doc/KM03517346 •
CVE-2019-11660 – Micro Focus (HPE) Data Protector - SUID Privilege Escalation
https://notcve.org/view.php?id=CVE-2019-11660
Privileges manipulation in Micro Focus Data Protector, versions 10.00, 10.01, 10.02, 10.03, 10.04, 10.10, 10.20, 10.30, 10.40. This vulnerability could be exploited by a low-privileged user to execute a custom binary with higher privileges. Una manipulación de privilegios en Micro Focus Data Protector, versiones 10.00, 10.01, 10.02, 10.03, 10.04, 10.10, 10.20, 10.30, 10.40. Esta vulnerabilidad podría ser explotada por parte de un usuario poco privilegiado para ejecutar un binario personalizado con mayores privilegios. • https://www.exploit-db.com/exploits/47580 http://packetstormsecurity.com/files/155076/Micro-Focus-HPE-Data-Protector-SUID-Privilege-Escalation.html https://softwaresupport.softwaregrp.com/doc/KM03525630 • CWE-426: Untrusted Search Path •