Page 3 of 20 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

HPE ArcSight Logger before 6.1P1 allows remote authenticated users to execute arbitrary code via unspecified input to the (1) Intellicus or (2) client-certificate upload component. HPE ArcSight Logger en versiones anteriores a 6.1P1 permite a usuarios remotos autenticados ejecutar código arbitrario a través de una entrada no especificada al componente de subida (1) Intellicus o (2) client-certificat. • https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04941487 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 1%CPEs: 2EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in HP ArcSight Management Center before 2.1 and ArcSight Logger before 6.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de XSS en HP ArcSight Management Center en versiones anteriores a 2.1 y ArcSight Logger en versiones anteriores a 6.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://jvn.jp/en/jp/JVN51046809/index.html http://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-005909.html http://www.securityfocus.com/archive/1/536877/100/0/threaded https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04797406 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 8EXPL: 0

HP ArcSight Logger 6.0.0.7307.1, ArcSight Command Center 6.8.0.1896.0, and ArcSight Connector Appliance 6.4.0.6881.3 use the root account to execute files owned by the arcsight user, which might allow local users to gain privileges by leveraging arcsight account access. HP ArcSight Logger 6.0.0.7307.1, ArcSight Command Center 6.8.0.1896.0 y ArcSight Connector Appliance 6.4.0.6881.3 utilizan la cuenta root para ejecutar archivos pertenecientes al usuario arcsight, lo que podría permitir a usuarios locales obtener privilegios mediante el aprovechamiento del acceso a la cuenta ArcSight. • http://www.kb.cert.org/vuls/id/842252 http://www.securitytracker.com/id/1034072 http://www.securitytracker.com/id/1034073 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04872416 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

HP ArcSight Logger before 6.0 P2 does not limit attempts to authenticate to the SOAP interface, which makes it easier for remote attackers to obtain access via a brute-force approach. HP ArcSight Logger en versiones anteriores a 6.0 P2 no limita los intentos para autenticar a la interfaz SOAP, lo que hace mas fácil para atacantes remotos obtener acceso a través de una aproximación de fuerza bruta. • http://www.kb.cert.org/vuls/id/842252 http://www.securityfocus.com/bid/77128 https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04863612 • CWE-254: 7PK - Security Features •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

HP ArcSight Logger before 6.0 P2 allows remote authenticated users to bypass the intended authorization policy via unspecified vectors. Vulnerabilidad en HP ArcSight Logger en versiones anteriores a 6.0 P2, permite a usuarios remotos autenticados eludir la política destinada a la autenticación a través de vectores no especificados. • https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04762372 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •