Filtered by vendor Hp Subscriptions
Filtered by product Arcsight Management Center Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-6502 1 Hp 1 Arcsight Management Center 2024-09-17 N/A
A potential Reflected Cross-Site Scripting (XSS) Security vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Reflected Cross-site Scripting (XSS).
CVE-2018-6505 1 Hp 1 Arcsight Management Center 2024-09-17 N/A
A potential Unauthenticated File Download vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for Unauthenticated File Downloads.
CVE-2018-6503 1 Hp 1 Arcsight Management Center 2024-09-17 N/A
A potential Access Control vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be exploited to allow for vulnerable Access Controls.
CVE-2018-6500 1 Hp 1 Arcsight Management Center 2024-09-16 N/A
A potential Directory Traversal Security vulnerability has been identified in ArcSight Management Center (ArcMC) in all versions prior to 2.81. This vulnerability could be remotely exploited to allow Directory Traversal.
CVE-2019-3486 1 Hp 1 Arcsight Management Center 2024-09-16 N/A
Mitigates a stored cross site scripting issue in ArcSight Security Management Center versions prior to 2.9.1
CVE-2015-6030 2 Hp, Microfocus 7 Arcsight Command Center, Arcsight Connector Appliance, Arcsight Connectors and 4 more 2024-08-06 N/A
HP ArcSight Logger 6.0.0.7307.1, ArcSight Command Center 6.8.0.1896.0, and ArcSight Connector Appliance 6.4.0.6881.3 use the root account to execute files owned by the arcsight user, which might allow local users to gain privileges by leveraging arcsight account access.
CVE-2018-6501 1 Hp 1 Arcsight Management Center 2024-08-05 N/A
Potential security vulnerability of Insufficient Access Controls has been identified in ArcSight Management Center (ArcMC) for versions prior to 2.81. This vulnerability could be exploited to allow for insufficient access controls.