Lucene search

K
cve[email protected]CVE-2017-7419
HistoryMar 02, 2018 - 8:29 p.m.

CVE-2017-7419

2018-03-0220:29:00
CWE-79
web.nvd.nist.gov
19
netiq
access manager
cve-2017-7419
xss
cross site scripting
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.6%

A OAuth application in NetIQ Access Manager 4.3 before 4.3.2 and 4.2 before 4.2.4 allowed cross site scripting attacks due to unescaped “description” field that could be specified by the provider.

Affected configurations

NVD
Node
netiqaccess_managerRange4.24.2.4
OR
netiqaccess_managerRange4.34.3.2

CNA Affected

[
  {
    "product": "Access Manager",
    "vendor": "NetIQ",
    "versions": [
      {
        "lessThan": "4.3.2",
        "status": "affected",
        "version": "4.3",
        "versionType": "custom"
      },
      {
        "lessThan": "4.2.4",
        "status": "affected",
        "version": "4.2",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.6%

Related for CVE-2017-7419