Show plain JSON{"id": "CVE-2016-5751", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2017-03-23T06:59:00.360", "references": [{"url": "https://www.novell.com/support/kb/doc.php?id=7017808", "source": "security@opentext.com"}, {"url": "https://www.novell.com/support/kb/doc.php?id=7017808", "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "An unfiltered finalizer target URL in the SAML processing feature in Identity Server in NetIQ Access Manager 4.1 before 4.1.2 HF1 and 4.2 before 4.2.2 could be used to trigger XSS and leak authentication credentials."}, {"lang": "es", "value": "Una URL de destino del finalizador no filtrado en la caracter\u00edstica SAML en Identity Server en NetIQ Access Manager 4.1 en versiones anteriores a 4.1.2 HF1 y 4.2 en versiones anteriores a 4.2.2 podr\u00edan utilizarse para desencadenar XSS y filtrar credenciales de autenticaci\u00f3n."}], "lastModified": "2024-11-21T02:54:57.330", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:netiq:access_manager:4.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5ADC4C66-A0B0-47E6-8084-C7FBEDC8E503"}, {"criteria": "cpe:2.3:a:netiq:access_manager:4.1:sp1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FF9068BB-5689-459A-A637-A12F31B36726"}, {"criteria": "cpe:2.3:a:netiq:access_manager:4.1:sp2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2E5148AA-24E9-4171-8B8F-FA9A1F378EF4"}, {"criteria": "cpe:2.3:a:netiq:access_manager:4.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "20239843-9281-4AEA-A8DE-E0FECFAE7BC5"}, {"criteria": "cpe:2.3:a:netiq:access_manager:4.2:sp1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0FD82557-1FA6-4335-9A17-C14F27D9B713"}], "operator": "OR"}]}], "sourceIdentifier": "security@opentext.com"}