Lucene search

K

Edirectory Security Vulnerabilities

cve
cve

CVE-2012-0428

Cross-site scripting (XSS) vulnerability in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.002EPSS

2012-12-25 12:13 PM
26
cve
cve

CVE-2012-0429

dhost in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 on Windows allows remote authenticated users to cause a denial of service (daemon crash) via crafted characters in an HTTP request.

6.3AI Score

0.004EPSS

2012-12-25 12:13 PM
28
cve
cve

CVE-2012-0430

Unspecified vulnerability in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 on Windows allows remote attackers to obtain an administrator cookie and bypass authorization checks via unknown vectors.

6.7AI Score

0.003EPSS

2012-12-25 12:13 PM
34
cve
cve

CVE-2012-0432

Stack-based buffer overflow in the Novell NCP implementation in NetIQ eDirectory 8.8.7.x before 8.8.7.2 allows remote attackers to have an unspecified impact via unknown vectors.

7.1AI Score

0.948EPSS

2012-12-25 12:13 PM
113
cve
cve

CVE-2017-7429

The certificate upload in NetIQ eDirectory PKI plugin before 8.8.8 Patch 10 Hotfix 1 could be abused to upload JSP code which could be used by authenticated attackers to execute JSP applets on the iManager server.

8.8CVSS

8.7AI Score

0.002EPSS

2018-03-02 08:29 PM
24
cve
cve

CVE-2017-9285

NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used, allowing unpermitted access to eDirectory services.

9.8CVSS

9.3AI Score

0.003EPSS

2018-03-02 08:29 PM
25
cve
cve

CVE-2018-17950

Incorrect enforcement of authorization checks in eDirectory prior to 9.1 SP2

7.5CVSS

7.5AI Score

0.001EPSS

2018-12-12 02:29 PM
22
cve
cve

CVE-2018-17952

Cross site scripting vulnerability in eDirectory prior to 9.1 SP2

6.1CVSS

6AI Score

0.001EPSS

2018-12-12 02:29 PM
25
cve
cve

CVE-2018-7686

Information leakage vulnerability in NetIQ eDirectory before 9.1.1 HF1 due to shared memory usage.

7.5CVSS

7.4AI Score

0.007EPSS

2018-08-09 09:29 PM
23
cve
cve

CVE-2018-7692

Unvalidated redirect vulnerability in in NetIQ eDirectory before 9.1.1 HF1.

6.1CVSS

6.2AI Score

0.001EPSS

2018-08-09 09:29 PM
23
cve
cve

CVE-2021-38131

Possible Cross-Site Scripting (XSS) Vulnerability in eDirectory has been discovered inOpenText™ eDirectory 9.2.5.0000.

6.1CVSS

5.4AI Score

0.0005EPSS

2024-09-12 01:15 PM
23
cve
cve

CVE-2021-38132

PossibleExternal Service Interaction attack in eDirectory has been discovered inOpenText™ eDirectory. This impact all version before 9.2.6.0000.

9.8CVSS

5.4AI Score

0.001EPSS

2024-09-12 01:15 PM
23
cve
cve

CVE-2021-38133

PossibleExternal Service Interaction attack in eDirectory has been discovered inOpenText™ eDirectory. This impact all version before 9.2.6.0000.

7.4CVSS

7.5AI Score

0.001EPSS

2024-09-12 01:15 PM
23