Lucene search

K
cvelistMicrofocusCVELIST:CVE-2017-7419
HistoryJun 09, 2017 - 12:00 a.m.

CVE-2017-7419 NetIQ Access Manager OAuth Consent screen XSS attack

2017-06-0900:00:00
CWE-79
microfocus
www.cve.org

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

36.6%

A OAuth application in NetIQ Access Manager 4.3 before 4.3.2 and 4.2 before 4.2.4 allowed cross site scripting attacks due to unescaped “description” field that could be specified by the provider.

CNA Affected

[
  {
    "product": "Access Manager",
    "vendor": "NetIQ",
    "versions": [
      {
        "lessThan": "4.3.2",
        "status": "affected",
        "version": "4.3",
        "versionType": "custom"
      },
      {
        "lessThan": "4.2.4",
        "status": "affected",
        "version": "4.2",
        "versionType": "custom"
      }
    ]
  }
]

4.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

36.6%

Related for CVELIST:CVE-2017-7419