Vulnerabilities (CVE)

Filtered by vendor Netiq Subscribe
Total 68 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-1244 1 Netiq 1 Pssecure 2024-04-11 7.5 HIGH N/A
Directory traversal vulnerability in the third party tool from NetIQ, as used to secure the iSeries AS/400 FTP server, allows remote attackers to access arbitrary files, including those from qsys.lib, via ".." sequences in a GET request. NOTE: the vendor has disputed this issue, saying that "neither NetIQ Security Manager nor our iSeries Security Solutions are vulnerable.
CVE-2022-38758 1 Netiq 1 Imanager 2023-12-10 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) vulnerability in NetIQ iManager prior to version 3.2.6 allows attacker to execute malicious scripts on the user's browser. This issue affects: Micro Focus NetIQ iManager NetIQ iManager versions prior to 3.2.6 on ALL.
CVE-2023-24468 1 Netiq 1 Advanced Authentication 2023-12-10 N/A 9.8 CRITICAL
Broken access control in Advanced Authentication versions prior to 6.4.1.1 and 6.3.7.2
CVE-2022-26329 1 Netiq 1 Identity Manager 2023-12-10 N/A 5.3 MEDIUM
File existence disclosure vulnerability in NetIQ Identity Manager plugin prior to version 4.8.5 allows attacker to determine whether a file exists on the filesystem. This issue affects: Micro Focus NetIQ Identity Manager NetIQ Identity Manager versions prior to 4.8.5 on ALL.
CVE-2019-11648 1 Netiq 1 Self Service Password Reset 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information leakage exists in Micro Focus NetIQ Self Service Password Reset Software all versions prior to version 4.4. The vulnerability could be exploited to expose sensitive information.
CVE-2017-9278 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
The NetIQ Identity Manager Oracle EBS driver before 4.0.2.0 sent EBS logs containing the driver authentication password, potentially disclosing this to attackers able to read the EBS tables.
CVE-2017-7426 1 Netiq 1 Identity Manager 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The NetIQ Identity Manager Plugins before 4.6.1 contained various XML External XML Entity (XXE) handling flaws that could be used by attackers to leak information or cause denial of service attacks.
CVE-2018-7676 1 Netiq 1 Identity Manager 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The NetIQ Identity Manager, in versions prior to 4.7, userapp with log / trace enabled may leak sensitive information.
CVE-2017-7429 2 Microfocus, Netiq 2 Edirectory, Edirectory 2023-12-10 6.5 MEDIUM 8.8 HIGH
The certificate upload in NetIQ eDirectory PKI plugin before 8.8.8 Patch 10 Hotfix 1 could be abused to upload JSP code which could be used by authenticated attackers to execute JSP applets on the iManager server.
CVE-2018-1343 1 Netiq 1 Privileged Account Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
PAM exposure enabling unauthenticated access to remote host
CVE-2017-7434 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In the JDBC driver of NetIQ Identity Manager before 4.6 sending out incorrect XML configurations could result in passwords being logged into exception logfiles.
CVE-2017-7437 1 Netiq 1 Privileged Account Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
NetIQ Privileged Account Manager before 3.1 Patch Update 3 allowed cross site scripting attacks via the "type" and "account" parameters of json requests.
CVE-2018-1350 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system enumeration.
CVE-2017-7427 1 Netiq 1 Identity Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable application, via user.Context in the Object Selector, via vdtData in the Version discovery and via nextFrame in the Object Inspector and via Host GUID in the System details plugins.
CVE-2017-9285 2 Microfocus, Netiq 2 Edirectory, Edirectory 2023-12-10 7.5 HIGH 9.8 CRITICAL
NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used, allowing unpermitted access to eDirectory services.
CVE-2018-12462 1 Netiq 1 Imanager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
NetIQ iManager 3.1.1 addresses potential XSS vulnerabilities.
CVE-2017-5189 1 Netiq 1 Imanager 2023-12-10 5.0 MEDIUM 7.5 HIGH
NetIQ iManager before 3.0.3 delivered a SSL private key in a Java application (JAR file) for authentication to Sentinel, allowing attackers to extract and establish their own connections to the Sentinel appliance.
CVE-2018-1345 1 Netiq 1 Imanager 2023-12-10 6.5 MEDIUM 8.8 HIGH
NetIQ iManager, versions prior to 3.1, under some circumstances could be susceptible to an elevation of privilege attack.
CVE-2017-14799 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross site scripting attack in handling the ESP login parameter handling in NetIQ Access Manager before 4.3.3 could be used to inject javascript code into the login page.
CVE-2018-1342 1 Netiq 1 Access Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Vulnerability exists on Admin Console where an attacker can upload files to the Admin Console server, and potentially execute them. This impacts NetIQ Access Manager versions 4.3 and 4.4 as well as the Administrative console.