Vulnerabilities (CVE)

Filtered by vendor Netiq Subscribe
Total 68 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1348 1 Netiq 1 Identity Manager 2023-12-10 5.8 MEDIUM 7.4 HIGH
NetIQ Identity Manager driver, in versions prior to 4.7, allows for an SSL handshake renegotiation which could result in a MITM attack.
CVE-2017-9275 1 Netiq 1 Identity Reporting 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
NetIQ Identity Reporting, in versions prior to 5.5 Service Pack 1, is susceptible to an XSS attack.
CVE-2018-1344 1 Netiq 1 Imanager 2023-12-10 5.0 MEDIUM 8.6 HIGH
Addresses potential communication downgrade attack in NetIQ iManager versions prior to 3.1
CVE-2017-14801 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS in the NetIQ Access Manager before 4.3.3 allowed attackers to reflect back xss into the called page using the url parameter.
CVE-2017-14802 1 Netiq 1 Access Manager 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Novell Access Manager Admin Console and IDP servers before 4.3.3 have a URL that could be used by remote attackers to trigger unvalidated redirects to third party sites.
CVE-2017-9284 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
IDM 4.6 Identity Applications prior to 4.6.2.1 may expose sensitive information.
CVE-2018-12461 1 Netiq 1 Edirectory 2023-12-10 5.0 MEDIUM 7.5 HIGH
Fixed issues with NetIQ eDirectory prior to 9.1.1 when checking certificate revocation.
CVE-2018-7673 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
The NetIQ Identity Manager communication channel, in versions prior to 4.7, is susceptible to a DoS attack.
CVE-2018-7674 1 Netiq 1 Identity Manager 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
The NetIQ Identity Manager user console, in versions prior to 4.7, is susceptible to URL redirection.
CVE-2018-1346 1 Netiq 1 Edirectory 2023-12-10 5.0 MEDIUM 7.5 HIGH
Addresses denial of service attack to eDirectory versions prior to 9.1.
CVE-2017-14803 1 Netiq 1 Access Manager 2023-12-10 10.0 HIGH 9.8 CRITICAL
In NetIQ Access Manager 4.3 and 4.4, a bug exists in Identity Server when accessing a basic SSO connector and downloading the BasicSSO connector plugins on IE11 where an attacker can execute arbitrary code on the system.
CVE-2018-7678 1 Netiq 1 Access Manager 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross site scripting vulnerability exist in the Administration Console in NetIQ Access Manager (NAM) 4.3 and 4.4.
CVE-2018-1347 1 Netiq 1 Imanager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The administrative web interface in NetIQ iManager, versions prior to 3.1, are vulnerable to reflected cross site scripting.
CVE-2017-7438 1 Netiq 1 Privileged Account Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
NetIQ Privileged Account Manager before 3.1 Patch Update 3 allowed cross site scripting attacks via javascript DOM modification using the supplied cookie parameter.
CVE-2017-9280 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Some NetIQ Identity Manager Applications before Identity Manager 4.5.6.1 included the session token in GET URLs, potentially allowing exposure of user sessions to untrusted third parties via proxies, referer urls or similar.
CVE-2017-14800 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected cross site scripting attack in the NetIQ Access Manager before 4.3.3 using the "typecontainerid" parameter of the policy editor could allowed code injection into pages of authenticated users.
CVE-2018-1349 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system or configuration enumeration.
CVE-2017-7419 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A OAuth application in NetIQ Access Manager 4.3 before 4.3.2 and 4.2 before 4.2.4 allowed cross site scripting attacks due to unescaped "description" field that could be specified by the provider.
CVE-2018-7677 1 Netiq 1 Access Manager 2023-12-10 6.8 MEDIUM 8.8 HIGH
A CSRF exposure exists in NetIQ Access Manager (NAM) 4.4 Identity Server component.
CVE-2017-9279 1 Netiq 1 Identity Manager 2023-12-10 9.0 HIGH 7.2 HIGH
NetIQ Identity Manager before 4.5.6.1 allowed uploading files with double extensions or non-image content in the Themes handling of the User Application Administration, allowing malicious user administrators to potentially execute code or mislead users.