Vulnerabilities (CVE)

Filtered by vendor Microfocus Subscribe
Filtered by product Identity Manager
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25839 1 Microfocus 1 Identity Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
NetIQ Identity Manager 4.8 prior to version 4.8 SP2 HF1 are affected by an injection vulnerability. This vulnerability is fixed in NetIQ IdM 4.8 SP2 HF1.
CVE-2020-11849 1 Microfocus 1 Identity Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Elevation of privilege and/or unauthorized access vulnerability in Micro Focus Identity Manager. Affecting versions prior to 4.7.3 and 4.8.1 hot fix 1. The vulnerability could allow information exposure that can result in an elevation of privilege or an unauthorized access.
CVE-2016-1600 1 Microfocus 1 Identity Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
The ServiceNow driver in NetIQ Identity Manager versions prior to 4.6 are susceptible to an information disclosure vulnerability.
CVE-2017-9272 1 Microfocus 2 Bi-directional Driver, Identity Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to a denial of service attack.
CVE-2017-9273 1 Microfocus 2 Bi-directional Driver, Identity Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The Bi-directional driver in IDM 4.5 before 4.0.3.0 could be susceptible to unauthorized log configuration changes.