Lucene search

K

Netiq Self Service Password Reset Security Vulnerabilities

cve
cve

CVE-2019-11647

A potential XSS exists in Self Service Password Reset, in Micro Focus NetIQ Software all versions prior to version 4.4. The vulnerability could be exploited to enable an XSS attack.

6.1CVSS

5.9AI Score

0.001EPSS

2019-06-24 04:15 PM
38
cve
cve

CVE-2019-11652

A potential authorization bypass issue was found in Micro Focus Self Service Password Reset (SSPR) versions prior to: 4.4.0.3, 4.3.0.6, and 4.2.0.6. Upgrade to Micro Focus Self Service Password Reset (SSPR) SSPR versions 4.4.0.3, 4.3.0.6, or 4.2.0.6 as appropriate.

9.8CVSS

9.2AI Score

0.004EPSS

2019-08-14 04:15 PM
26
cve
cve

CVE-2019-11674

Man-in-the-middle vulnerability in Micro Focus Self Service Password Reset, affecting all versions prior to 4.4.0.4. The vulnerability could exploit invalid certificate validation and may result in a man-in-the-middle attack.

5.9CVSS

5.5AI Score

0.001EPSS

2019-10-22 03:15 PM
59
cve
cve

CVE-2020-11850

Improper Input Validation vulnerability in OpenText Self Service Password Reset allows Cross-Site Scripting (XSS). This issue affects Self Service Password Reset before 4.5.0.2 and 4.4.0.6

7.3CVSS

6.8AI Score

0.0005EPSS

2024-08-21 01:15 PM
23