CVE-2020-25839

NetIQ Identity Manager 4.8 prior to version 4.8 SP2 HF1 are affected by an injection vulnerability. This vulnerability is fixed in NetIQ IdM 4.8 SP2 HF1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:identity_manager:4.8:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:identity_manager:4.8:hf1:*:*:*:*:*:*
cpe:2.3:a:microfocus:identity_manager:4.8:sp1:*:*:*:*:*:*
cpe:2.3:a:microfocus:identity_manager:4.8:sp1_hf1:*:*:*:*:*:*
cpe:2.3:a:microfocus:identity_manager:4.8:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-20 16:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-25839

Mitre link : CVE-2020-25839

CVE.ORG link : CVE-2020-25839


JSON object : View

Products Affected

microfocus

  • identity_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')