Vulnerabilities (CVE)

Filtered by vendor Netiq Subscribe
Filtered by product Access Manager
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14799 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross site scripting attack in handling the ESP login parameter handling in NetIQ Access Manager before 4.3.3 could be used to inject javascript code into the login page.
CVE-2018-1342 1 Netiq 1 Access Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Vulnerability exists on Admin Console where an attacker can upload files to the Admin Console server, and potentially execute them. This impacts NetIQ Access Manager versions 4.3 and 4.4 as well as the Administrative console.
CVE-2017-14801 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS in the NetIQ Access Manager before 4.3.3 allowed attackers to reflect back xss into the called page using the url parameter.
CVE-2017-14802 1 Netiq 1 Access Manager 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Novell Access Manager Admin Console and IDP servers before 4.3.3 have a URL that could be used by remote attackers to trigger unvalidated redirects to third party sites.
CVE-2017-14803 1 Netiq 1 Access Manager 2023-12-10 10.0 HIGH 9.8 CRITICAL
In NetIQ Access Manager 4.3 and 4.4, a bug exists in Identity Server when accessing a basic SSO connector and downloading the BasicSSO connector plugins on IE11 where an attacker can execute arbitrary code on the system.
CVE-2018-7678 1 Netiq 1 Access Manager 2023-12-10 3.5 LOW 4.8 MEDIUM
A cross site scripting vulnerability exist in the Administration Console in NetIQ Access Manager (NAM) 4.3 and 4.4.
CVE-2017-14800 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected cross site scripting attack in the NetIQ Access Manager before 4.3.3 using the "typecontainerid" parameter of the policy editor could allowed code injection into pages of authenticated users.
CVE-2017-7419 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A OAuth application in NetIQ Access Manager 4.3 before 4.3.2 and 4.2 before 4.2.4 allowed cross site scripting attacks due to unescaped "description" field that could be specified by the provider.
CVE-2018-7677 1 Netiq 1 Access Manager 2023-12-10 6.8 MEDIUM 8.8 HIGH
A CSRF exposure exists in NetIQ Access Manager (NAM) 4.4 Identity Server component.
CVE-2017-9276 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Novell Access Manager iManager before 4.3.3 did not validate parameters so that cross site scripting content could be reflected back into the result page using the "a" parameter.
CVE-2016-5755 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 was vulnerable to clickjacking attacks due to a missing SAMEORIGIN filter in the "high encryption" setting.
CVE-2016-5748 1 Netiq 1 Access Manager 2023-12-10 2.1 LOW 5.5 MEDIUM
External Entity Processing (XXE) vulnerability in the "risk score" application of NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be used to disclose the content of local files to logged-in users.
CVE-2016-5756 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple components of the web tools in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 were vulnerable to Reflected Cross Site Scripting attacks which could be used to hijack user sessions: nps/servlet/frameservice, nps/servlet/webacc, roma/admin/cntl, roma/jsp/admin/appliance/devicedetail_edit.jsp, roma/jsp/admin/managementip/mgmt_ip_details_frameset.jsp, roma/jsp/admin/managementip/mgmt_ip_details_middleframe.jsp, roma/jsp/volsc/monitoring/appliance.jsp, and roma/jsp/volsc/monitoring/graph.jsp.
CVE-2016-5752 1 Netiq 1 Access Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
The SAML2 implementation in Identity Server in NetIQ Access Manager 4.1 before 4.1.2 HF1 and 4.2 before 4.2.2 was handling unsigned SAML requests incorrectly, leaking results to a potentially malicious "Assertion Consumer Service URL" instead of the original requester.
CVE-2017-5191 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An XSS vulnerability on the /NAGErrors URI in NetIQ Access Manager 4.2 and 4.3 exists because Access Gateway Error pages do not validate the HTTP Referer header.
CVE-2016-5751 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An unfiltered finalizer target URL in the SAML processing feature in Identity Server in NetIQ Access Manager 4.1 before 4.1.2 HF1 and 4.2 before 4.2.2 could be used to trigger XSS and leak authentication credentials.
CVE-2017-5183 1 Netiq 1 Access Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
NetIQ Access Manager 4.2.2 and 4.3.x before 4.3.1+, when configured as an Identity Server, has XSS in the AssertionConsumerServiceURL field of a signed AuthnRequest in a samlp:AuthnRequest document.
CVE-2017-5190 1 Netiq 1 Access Manager 2023-12-10 3.5 LOW 3.1 LOW
NetIQ Access Manager 4.2 before SP3 HF1 and 4.3 before SP1 HF1, when configured as a SAML 2.0 Identity Server with Virtual Attributes, has a concurrency issue causing information leakage, related to a stale profile.
CVE-2016-5750 1 Netiq 1 Access Manager 2023-12-10 6.5 MEDIUM 8.8 HIGH
The certificate upload feature in iManager in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be used to upload JSP pages that would be executed as the iManager user, allowing code execution by logged-in remote users.
CVE-2016-5754 1 Netiq 1 Access Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Presence of a .htaccess file could leak information in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before SP2.