CVE-2017-5183

NetIQ Access Manager 4.2.2 and 4.3.x before 4.3.1+, when configured as an Identity Server, has XSS in the AssertionConsumerServiceURL field of a signed AuthnRequest in a samlp:AuthnRequest document.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netiq:access_manager:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:netiq:access_manager:4.3:*:*:*:*:*:*:*
cpe:2.3:a:netiq:access_manager:4.3.1:*:*:*:*:*:*:*

History

07 Nov 2023, 02:49

Type Values Removed Values Added
References (CONFIRM) https://www.novell.com/support/kb/doc.php?id=7018509 - Exploit, Third Party Advisory () https://www.novell.com/support/kb/doc.php?id=7018509 -

Information

Published : 2017-04-20 18:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5183

Mitre link : CVE-2017-5183

CVE.ORG link : CVE-2017-5183


JSON object : View

Products Affected

netiq

  • access_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')