Lucene search

K

Identity Manager Security Vulnerabilities - 2020

cve
cve

CVE-2020-11849

Elevation of privilege and/or unauthorized access vulnerability in Micro Focus Identity Manager. Affecting versions prior to 4.7.3 and 4.8.1 hot fix 1. The vulnerability could allow information exposure that can result in an elevation of privilege or an unauthorized access.

9.8CVSS

9.1AI Score

0.002EPSS

2020-07-08 02:15 PM
19
cve
cve

CVE-2020-25839

NetIQ Identity Manager 4.8 prior to version 4.8 SP2 HF1 are affected by an injection vulnerability. This vulnerability is fixed in NetIQ IdM 4.8 SP2 HF1.

9.8CVSS

9.3AI Score

0.003EPSS

2020-11-20 04:15 PM
54