2024

2023

2022

2021

2020

2019

2018

2017

CVE-2017-9281 (v3: 7.5) 21 Sep 2017
An integer overflow (CWE-190) potentially causing an out-of-bounds read (CWE-125) vulnerability in Micro Focus VisiBroker 8.5 can lead to a denial of service.
CVE-2017-9282 (v3: 9.8) 21 Sep 2017
An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.

2016

2015