Vulnerabilities (CVE)

Filtered by vendor Netiq Subscribe
Filtered by product Identity Manager
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26329 1 Netiq 1 Identity Manager 2023-12-10 N/A 5.3 MEDIUM
File existence disclosure vulnerability in NetIQ Identity Manager plugin prior to version 4.8.5 allows attacker to determine whether a file exists on the filesystem. This issue affects: Micro Focus NetIQ Identity Manager NetIQ Identity Manager versions prior to 4.8.5 on ALL.
CVE-2017-9278 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
The NetIQ Identity Manager Oracle EBS driver before 4.0.2.0 sent EBS logs containing the driver authentication password, potentially disclosing this to attackers able to read the EBS tables.
CVE-2017-7426 1 Netiq 1 Identity Manager 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The NetIQ Identity Manager Plugins before 4.6.1 contained various XML External XML Entity (XXE) handling flaws that could be used by attackers to leak information or cause denial of service attacks.
CVE-2018-7676 1 Netiq 1 Identity Manager 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The NetIQ Identity Manager, in versions prior to 4.7, userapp with log / trace enabled may leak sensitive information.
CVE-2017-7434 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In the JDBC driver of NetIQ Identity Manager before 4.6 sending out incorrect XML configurations could result in passwords being logged into exception logfiles.
CVE-2018-1350 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system enumeration.
CVE-2017-7427 1 Netiq 1 Identity Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable application, via user.Context in the Object Selector, via vdtData in the Version discovery and via nextFrame in the Object Inspector and via Host GUID in the System details plugins.
CVE-2018-1348 1 Netiq 1 Identity Manager 2023-12-10 5.8 MEDIUM 7.4 HIGH
NetIQ Identity Manager driver, in versions prior to 4.7, allows for an SSL handshake renegotiation which could result in a MITM attack.
CVE-2017-9284 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
IDM 4.6 Identity Applications prior to 4.6.2.1 may expose sensitive information.
CVE-2018-7673 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
The NetIQ Identity Manager communication channel, in versions prior to 4.7, is susceptible to a DoS attack.
CVE-2018-7674 1 Netiq 1 Identity Manager 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
The NetIQ Identity Manager user console, in versions prior to 4.7, is susceptible to URL redirection.
CVE-2017-9280 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Some NetIQ Identity Manager Applications before Identity Manager 4.5.6.1 included the session token in GET URLs, potentially allowing exposure of user sessions to untrusted third parties via proxies, referer urls or similar.
CVE-2018-1349 1 Netiq 1 Identity Manager 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system or configuration enumeration.
CVE-2017-9279 1 Netiq 1 Identity Manager 2023-12-10 9.0 HIGH 7.2 HIGH
NetIQ Identity Manager before 4.5.6.1 allowed uploading files with double extensions or non-image content in the Themes handling of the User Application Administration, allowing malicious user administrators to potentially execute code or mislead users.
CVE-2015-0787 1 Netiq 1 Identity Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote attackers to inject arbitrary HTML code via the accessMgrDN value of the forgotUser.do CGI.
CVE-2016-1592 1 Netiq 1 Identity Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote attackers to inject arbitrary HTML code via the nrfEntitlementReport.do CGI.
CVE-2014-4509 1 Netiq 1 Identity Manager 2023-12-10 4.6 MEDIUM N/A
The MKDQUOTESAFE function in the Fan-out driver scripts in Fan-Out Platform Services in Novell Identity Manager (aka IDM) 4.0.2 allows local users to execute arbitrary commands by leveraging eDirectory POSIX attribute changes to insert shell metacharacters.
CVE-2006-4803 1 Netiq 1 Identity Manager 2023-12-10 7.2 HIGH N/A
The Fan-Out Linux and UNIX receiver scripts in Novell Identity Manager (IDM) 3.0.1 allows local users to execute arbitrary commands via unspecified vectors involving certain environment variables and "code injection."
CVE-2007-4526 2 Netiq, Novell 2 Identity Manager, Client Login Extension \(cle\) 2023-12-10 2.1 LOW N/A
The Client Login Extension (CLE) in Novell Identity Manager before 3.5.1 20070730 stores the username and password in a local file, which allows local users to obtain sensitive information by reading this file.
CVE-2006-4506 1 Netiq 1 Identity Manager 2023-12-10 3.6 LOW N/A
idmlib.sh in nxdrv in Novell Identity Manager (IDM) 3.0.1 allows local users to execute arbitrary commands via unspecified vectors, possibly involving the " (quote) and \ (backslash) characters and eval injection.