Lucene search

K

Netiq Advanced Authentication Security Vulnerabilities

cve
cve

CVE-2019-11650

A potential Man in the Middle attack (MITM) was found in NetIQ Advanced Authentication Framework versions prior to 6.0.

5.9CVSS

5.7AI Score

0.001EPSS

2019-07-10 07:15 PM
108
cve
cve

CVE-2021-22497

Advanced Authentication versions prior to 6.3 SP4 have a potential broken authentication due to improper session management issue.

7.2CVSS

7.1AI Score

0.001EPSS

2021-04-12 09:15 PM
34
4
cve
cve

CVE-2021-22509

A vulnerability identified in storing and reusing information in Advance Authentication. This issue can lead to leakage of sensitive data to unauthorized user. The issue affects NetIQ Advance Authentication before 6.3.5.1

8.1CVSS

7.9AI Score

0.0005EPSS

2024-08-28 07:15 AM
26
cve
cve

CVE-2021-22515

Multi-Factor Authentication (MFA) functionality can be bypassed, allowing the use of single factor authentication in NetIQ Advanced Authentication versions prior to 6.3 SP4 Patch 1.

6.5CVSS

6.6AI Score

0.001EPSS

2021-07-12 11:15 AM
23
4
cve
cve

CVE-2021-22529

A vulnerability identified in NetIQ Advance Authentication that leaks sensitive server information. This issue affects NetIQ Advance Authentication version before 6.3.5.1

6.3CVSS

6.4AI Score

0.0004EPSS

2024-08-28 07:15 AM
30
cve
cve

CVE-2021-22530

A vulnerability identified in NetIQ Advance Authentication that doesn't enforce account lockout when brute force attack is performed on API based login. This issue may lead to user account compromise if successful or may impact server performance. This issue impacts all NetIQ Advance Authentication...

9.9CVSS

8.2AI Score

0.001EPSS

2024-08-28 07:15 AM
28
cve
cve

CVE-2021-38120

A vulnerability identified in Advance Authentication that allows bash command Injection in administrative controlled functionality of backup due to improperhandling in provided command parameters. This issue affects NetIQ Advance Authentication version before 6.3.5.1.

7.2CVSS

5.6AI Score

0.0005EPSS

2024-08-28 07:15 AM
27
cve
cve

CVE-2021-38121

Insufficient or weak TLS protocol version identified in Advance authentication client server communication when specific service is accessed between devices. This issue affects NetIQ Advance Authentication versions before 6.3.5.1

8.8CVSS

8.5AI Score

0.001EPSS

2024-08-28 07:15 AM
29
cve
cve

CVE-2021-38122

A Cross-Site Scripting vulnerable identified in NetIQ Advance Authentication that impacts the server functionality and disclose sensitive information.This issue affects NetIQ Advance Authentication before 6.3.5.1

8.2CVSS

6.2AI Score

0.001EPSS

2024-08-28 07:15 AM
29
cve
cve

CVE-2022-38753

This update resolves a multi-factor authentication bypass attack

6.3CVSS

6.5AI Score

0.001EPSS

2022-11-28 10:15 PM
40
4
cve
cve

CVE-2023-24468

Broken access control in Advanced Authentication versions prior to 6.4.1.1 and 6.3.7.2

9.8CVSS

9.3AI Score

0.003EPSS

2023-03-15 11:15 PM
56