Lucene search

K
nvd[email protected]NVD:CVE-2020-11843
HistoryJun 11, 2024 - 8:15 a.m.

CVE-2020-11843

2024-06-1108:15:48
CWE-200
web.nvd.nist.gov
7
cve-2020-11843
netiq access manager
version 4.5

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

37.7%

This allows the information exposure to unauthorized users.Β This issue affects NetIQ Access Manager using version 4.5 or before

Affected configurations

Nvd
Node
netiqaccess_managerRange<4.4
OR
netiqaccess_managerMatch4.4-
OR
netiqaccess_managerMatch4.4hotfix1
OR
netiqaccess_managerMatch4.4sp1
OR
netiqaccess_managerMatch4.4sp2
OR
netiqaccess_managerMatch4.4sp3
OR
netiqaccess_managerMatch4.4sp4
OR
netiqaccess_managerMatch4.5-
OR
netiqaccess_managerMatch4.5sp1
OR
netiqaccess_managerMatch4.5sp2
VendorProductVersionCPE
netiqaccess_manager*cpe:2.3:a:netiq:access_manager:*:*:*:*:*:*:*:*
netiqaccess_manager4.4cpe:2.3:a:netiq:access_manager:4.4:-:*:*:*:*:*:*
netiqaccess_manager4.4cpe:2.3:a:netiq:access_manager:4.4:hotfix1:*:*:*:*:*:*
netiqaccess_manager4.4cpe:2.3:a:netiq:access_manager:4.4:sp1:*:*:*:*:*:*
netiqaccess_manager4.4cpe:2.3:a:netiq:access_manager:4.4:sp2:*:*:*:*:*:*
netiqaccess_manager4.4cpe:2.3:a:netiq:access_manager:4.4:sp3:*:*:*:*:*:*
netiqaccess_manager4.4cpe:2.3:a:netiq:access_manager:4.4:sp4:*:*:*:*:*:*
netiqaccess_manager4.5cpe:2.3:a:netiq:access_manager:4.5:-:*:*:*:*:*:*
netiqaccess_manager4.5cpe:2.3:a:netiq:access_manager:4.5:sp1:*:*:*:*:*:*
netiqaccess_manager4.5cpe:2.3:a:netiq:access_manager:4.5:sp2:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

37.7%

Related for NVD:CVE-2020-11843