CVE-2020-11849

Elevation of privilege and/or unauthorized access vulnerability in Micro Focus Identity Manager. Affecting versions prior to 4.7.3 and 4.8.1 hot fix 1. The vulnerability could allow information exposure that can result in an elevation of privilege or an unauthorized access.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:identity_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:identity_manager:4.7.4:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:identity_manager:4.8.1:*:*:*:*:*:*:*

History

07 Nov 2023, 03:15

Type Values Removed Values Added
References (MISC) https://www.netiq.com/documentation/identity-manager-48/releasenotes_idm4811_apps/data/releasenotes_idm4811_apps.html - Release Notes, Vendor Advisory () https://www.netiq.com/documentation/identity-manager-48/releasenotes_idm4811_apps/data/releasenotes_idm4811_apps.html -
References (MISC) https://www.netiq.com/documentation/identity-manager-47/releasenotes_idm4741_apps/data/releasenotes_idm4741_apps.html - Release Notes, Vendor Advisory () https://www.netiq.com/documentation/identity-manager-47/releasenotes_idm4741_apps/data/releasenotes_idm4741_apps.html -
CWE CWE-269 NVD-CWE-noinfo

Information

Published : 2020-07-08 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-11849

Mitre link : CVE-2020-11849

CVE.ORG link : CVE-2020-11849


JSON object : View

Products Affected

microfocus

  • identity_manager