CVE-2017-7427

Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable application, via user.Context in the Object Selector, via vdtData in the Version discovery and via nextFrame in the Object Inspector and via Host GUID in the System details plugins.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netiq:identity_manager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References (CONFIRM) https://www.novell.com/support/kb/doc.php?id=7021423 - Vendor Advisory () https://www.novell.com/support/kb/doc.php?id=7021423 -
References (CONFIRM) https://bugzilla.suse.com/show_bug.cgi?id=1033828 - Permissions Required () https://bugzilla.suse.com/show_bug.cgi?id=1033828 -

Information

Published : 2018-03-05 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-7427

Mitre link : CVE-2017-7427

CVE.ORG link : CVE-2017-7427


JSON object : View

Products Affected

netiq

  • identity_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')