Vulnerabilities (CVE)

Filtered by vendor Netiq Subscribe
Total 67 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9278 1 Netiq 1 Identity Manager 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
The NetIQ Identity Manager Oracle EBS driver before 4.0.2.0 sent EBS logs containing the driver authentication password, potentially disclosing this to attackers able to read the EBS tables.
CVE-2018-7673 1 Netiq 1 Identity Manager 2024-02-04 5.0 MEDIUM 7.5 HIGH
The NetIQ Identity Manager communication channel, in versions prior to 4.7, is susceptible to a DoS attack.
CVE-2018-1349 1 Netiq 1 Identity Manager 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system or configuration enumeration.
CVE-2018-1342 1 Netiq 1 Access Manager 2024-02-04 7.5 HIGH 9.8 CRITICAL
A Vulnerability exists on Admin Console where an attacker can upload files to the Admin Console server, and potentially execute them. This impacts NetIQ Access Manager versions 4.3 and 4.4 as well as the Administrative console.
CVE-2018-1348 1 Netiq 1 Identity Manager 2024-02-04 5.8 MEDIUM 7.4 HIGH
NetIQ Identity Manager driver, in versions prior to 4.7, allows for an SSL handshake renegotiation which could result in a MITM attack.
CVE-2017-14801 1 Netiq 1 Access Manager 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Reflected XSS in the NetIQ Access Manager before 4.3.3 allowed attackers to reflect back xss into the called page using the url parameter.
CVE-2017-9284 1 Netiq 1 Identity Manager 2024-02-04 5.0 MEDIUM 7.5 HIGH
IDM 4.6 Identity Applications prior to 4.6.2.1 may expose sensitive information.
CVE-2017-9279 1 Netiq 1 Identity Manager 2024-02-04 9.0 HIGH 7.2 HIGH
NetIQ Identity Manager before 4.5.6.1 allowed uploading files with double extensions or non-image content in the Themes handling of the User Application Administration, allowing malicious user administrators to potentially execute code or mislead users.
CVE-2017-7434 1 Netiq 1 Identity Manager 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
In the JDBC driver of NetIQ Identity Manager before 4.6 sending out incorrect XML configurations could result in passwords being logged into exception logfiles.
CVE-2017-5189 1 Netiq 1 Imanager 2024-02-04 5.0 MEDIUM 7.5 HIGH
NetIQ iManager before 3.0.3 delivered a SSL private key in a Java application (JAR file) for authentication to Sentinel, allowing attackers to extract and establish their own connections to the Sentinel appliance.
CVE-2018-7676 1 Netiq 1 Identity Manager 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
The NetIQ Identity Manager, in versions prior to 4.7, userapp with log / trace enabled may leak sensitive information.
CVE-2017-14799 1 Netiq 1 Access Manager 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A cross site scripting attack in handling the ESP login parameter handling in NetIQ Access Manager before 4.3.3 could be used to inject javascript code into the login page.
CVE-2017-9276 1 Netiq 1 Access Manager 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Novell Access Manager iManager before 4.3.3 did not validate parameters so that cross site scripting content could be reflected back into the result page using the "a" parameter.
CVE-2017-7426 1 Netiq 1 Identity Manager 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
The NetIQ Identity Manager Plugins before 4.6.1 contained various XML External XML Entity (XXE) handling flaws that could be used by attackers to leak information or cause denial of service attacks.
CVE-2017-7419 1 Netiq 1 Access Manager 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A OAuth application in NetIQ Access Manager 4.3 before 4.3.2 and 4.2 before 4.2.4 allowed cross site scripting attacks due to unescaped "description" field that could be specified by the provider.
CVE-2017-7427 1 Netiq 1 Identity Manager 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable application, via user.Context in the Object Selector, via vdtData in the Version discovery and via nextFrame in the Object Inspector and via Host GUID in the System details plugins.
CVE-2018-7678 1 Netiq 1 Access Manager 2024-02-04 3.5 LOW 4.8 MEDIUM
A cross site scripting vulnerability exist in the Administration Console in NetIQ Access Manager (NAM) 4.3 and 4.4.
CVE-2017-14803 1 Netiq 1 Access Manager 2024-02-04 10.0 HIGH 9.8 CRITICAL
In NetIQ Access Manager 4.3 and 4.4, a bug exists in Identity Server when accessing a basic SSO connector and downloading the BasicSSO connector plugins on IE11 where an attacker can execute arbitrary code on the system.
CVE-2017-14802 1 Netiq 1 Access Manager 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
Novell Access Manager Admin Console and IDP servers before 4.3.3 have a URL that could be used by remote attackers to trigger unvalidated redirects to third party sites.
CVE-2018-1350 1 Netiq 1 Identity Manager 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system enumeration.