CVE-2020-25839

NetIQ Identity Manager 4.8 prior to version 4.8 SP2 HF1 are affected by an injection vulnerability. This vulnerability is fixed in NetIQ IdM 4.8 SP2 HF1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:identity_manager:4.8:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:identity_manager:4.8:hf1:*:*:*:*:*:*
cpe:2.3:a:microfocus:identity_manager:4.8:sp1:*:*:*:*:*:*
cpe:2.3:a:microfocus:identity_manager:4.8:sp1_hf1:*:*:*:*:*:*
cpe:2.3:a:microfocus:identity_manager:4.8:sp2:*:*:*:*:*:*

History

07 Nov 2023, 03:20

Type Values Removed Values Added
References (CONFIRM) https://www.netiq.com/documentation/identity-manager-48/releasenotes_idm4821_apps/data/releasenotes_idm4821_apps.html - Release Notes, Vendor Advisory () https://www.netiq.com/documentation/identity-manager-48/releasenotes_idm4821_apps/data/releasenotes_idm4821_apps.html -

Information

Published : 2020-11-20 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-25839

Mitre link : CVE-2020-25839

CVE.ORG link : CVE-2020-25839


JSON object : View

Products Affected

microfocus

  • identity_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')