Lucene search

K

NetIQ Security Vulnerabilities

cve
cve

CVE-2005-1244

Directory traversal vulnerability in the third party tool from NetIQ, as used to secure the iSeries AS/400 FTP server, allows remote attackers to access arbitrary files, including those from qsys.lib, via ".." sequences in a GET request. NOTE: the vendor has disputed this issue, saying that...

7.2AI Score

0.016EPSS

2005-04-24 04:00 AM
20
cve
cve

CVE-2018-7677

A CSRF exposure exists in NetIQ Access Manager (NAM) 4.4 Identity Server...

8.8CVSS

8.6AI Score

0.001EPSS

2018-03-14 03:29 PM
20
cve
cve

CVE-2017-9278

The NetIQ Identity Manager Oracle EBS driver before 4.0.2.0 sent EBS logs containing the driver authentication password, potentially disclosing this to attackers able to read the EBS...

9.8CVSS

9AI Score

0.002EPSS

2018-03-02 08:29 PM
24
cve
cve

CVE-2017-9280

Some NetIQ Identity Manager Applications before Identity Manager 4.5.6.1 included the session token in GET URLs, potentially allowing exposure of user sessions to untrusted third parties via proxies, referer urls or...

7.5CVSS

7.5AI Score

0.002EPSS

2018-03-02 08:29 PM
26
cve
cve

CVE-2018-7678

A cross site scripting vulnerability exist in the Administration Console in NetIQ Access Manager (NAM) 4.3 and...

4.8CVSS

4.9AI Score

0.001EPSS

2018-03-14 03:29 PM
16
cve
cve

CVE-2017-9284

IDM 4.6 Identity Applications prior to 4.6.2.1 may expose sensitive...

7.5CVSS

7.4AI Score

0.002EPSS

2018-04-26 03:29 PM
22
cve
cve

CVE-2017-7426

The NetIQ Identity Manager Plugins before 4.6.1 contained various XML External XML Entity (XXE) handling flaws that could be used by attackers to leak information or cause denial of service...

9.1CVSS

8.8AI Score

0.002EPSS

2018-03-01 08:29 PM
20
cve
cve

CVE-2018-1347

The administrative web interface in NetIQ iManager, versions prior to 3.1, are vulnerable to reflected cross site...

6.1CVSS

6AI Score

0.001EPSS

2018-03-21 02:29 PM
16
cve
cve

CVE-2017-5189

NetIQ iManager before 3.0.3 delivered a SSL private key in a Java application (JAR file) for authentication to Sentinel, allowing attackers to extract and establish their own connections to the Sentinel...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-02 08:29 PM
18
cve
cve

CVE-2016-1605

Directory traversal vulnerability in the ReportViewServlet servlet in the server in NetIQ Sentinel 7.4.x before 7.4.2 allows remote attackers to read arbitrary files via a PREVIEW value for the fileType...

6.5CVSS

6.4AI Score

0.303EPSS

2016-08-01 02:59 AM
20
cve
cve

CVE-2017-7425

Multiple potential reflected XSS issues exist in NetIQ iManager versions before 2.7.7 Patch 10 HF2 and...

7.6CVSS

6AI Score

0.001EPSS

2017-11-06 05:29 PM
19
cve
cve

CVE-2018-7674

The NetIQ Identity Manager user console, in versions prior to 4.7, is susceptible to URL...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 02:29 PM
20
cve
cve

CVE-2018-1349

The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system or configuration...

5.3CVSS

5.2AI Score

0.001EPSS

2018-03-26 07:29 PM
17
cve
cve

CVE-2018-1348

NetIQ Identity Manager driver, in versions prior to 4.7, allows for an SSL handshake renegotiation which could result in a MITM...

7.4CVSS

7.3AI Score

0.001EPSS

2018-03-26 07:29 PM
16
cve
cve

CVE-2018-12461

Fixed issues with NetIQ eDirectory prior to 9.1.1 when checking certificate...

7.5CVSS

7.5AI Score

0.001EPSS

2018-07-10 06:29 PM
21
cve
cve

CVE-2017-9279

NetIQ Identity Manager before 4.5.6.1 allowed uploading files with double extensions or non-image content in the Themes handling of the User Application Administration, allowing malicious user administrators to potentially execute code or mislead...

7.2CVSS

7AI Score

0.001EPSS

2018-03-02 08:29 PM
18
cve
cve

CVE-2017-9276

Novell Access Manager iManager before 4.3.3 did not validate parameters so that cross site scripting content could be reflected back into the result page using the "a"...

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-02 08:29 PM
17
cve
cve

CVE-2018-7673

The NetIQ Identity Manager communication channel, in versions prior to 4.7, is susceptible to a DoS...

7.5CVSS

7.4AI Score

0.001EPSS

2018-03-26 07:29 PM
17
cve
cve

CVE-2018-1344

Addresses potential communication downgrade attack in NetIQ iManager versions prior to...

8.6CVSS

8.4AI Score

0.001EPSS

2018-03-21 02:29 PM
22
cve
cve

CVE-2018-7676

The NetIQ Identity Manager, in versions prior to 4.7, userapp with log / trace enabled may leak sensitive...

5.9CVSS

5.6AI Score

0.002EPSS

2018-03-28 02:29 PM
27
cve
cve

CVE-2018-1345

NetIQ iManager, versions prior to 3.1, under some circumstances could be susceptible to an elevation of privilege...

8.8CVSS

8.6AI Score

0.001EPSS

2018-03-21 02:29 PM
17
cve
cve

CVE-2018-12462

NetIQ iManager 3.1.1 addresses potential XSS...

6.1CVSS

6AI Score

0.001EPSS

2018-07-10 07:29 PM
18
cve
cve

CVE-2017-7438

NetIQ Privileged Account Manager before 3.1 Patch Update 3 allowed cross site scripting attacks via javascript DOM modification using the supplied cookie...

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-02 08:29 PM
19
cve
cve

CVE-2017-7437

NetIQ Privileged Account Manager before 3.1 Patch Update 3 allowed cross site scripting attacks via the "type" and "account" parameters of json...

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-05 04:29 PM
25
cve
cve

CVE-2017-7434

In the JDBC driver of NetIQ Identity Manager before 4.6 sending out incorrect XML configurations could result in passwords being logged into exception...

9.8CVSS

9.3AI Score

0.002EPSS

2018-03-02 08:29 PM
23
cve
cve

CVE-2017-14801

Reflected XSS in the NetIQ Access Manager before 4.3.3 allowed attackers to reflect back xss into the called page using the url...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-02 08:29 PM
25
cve
cve

CVE-2017-14800

A reflected cross site scripting attack in the NetIQ Access Manager before 4.3.3 using the "typecontainerid" parameter of the policy editor could allowed code injection into pages of authenticated...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-01 08:29 PM
28
cve
cve

CVE-2018-1350

The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system...

5.3CVSS

5.2AI Score

0.001EPSS

2018-03-26 07:29 PM
19
cve
cve

CVE-2018-1346

Addresses denial of service attack to eDirectory versions prior to...

7.5CVSS

7.4AI Score

0.001EPSS

2018-03-21 02:29 PM
17
cve
cve

CVE-2017-9275

NetIQ Identity Reporting, in versions prior to 5.5 Service Pack 1, is susceptible to an XSS...

6.1CVSS

5.9AI Score

0.001EPSS

2018-04-26 03:29 PM
17
cve
cve

CVE-2017-7427

Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable application, via user.Context in the Object Selector,.....

6.1CVSS

6.4AI Score

0.001EPSS

2018-03-05 04:29 PM
25
cve
cve

CVE-2017-7419

A OAuth application in NetIQ Access Manager 4.3 before 4.3.2 and 4.2 before 4.2.4 allowed cross site scripting attacks due to unescaped "description" field that could be specified by the...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-02 08:29 PM
19
cve
cve

CVE-2017-14802

Novell Access Manager Admin Console and IDP servers before 4.3.3 have a URL that could be used by remote attackers to trigger unvalidated redirects to third party...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-02 08:29 PM
26
cve
cve

CVE-2017-14799

A cross site scripting attack in handling the ESP login parameter handling in NetIQ Access Manager before 4.3.3 could be used to inject javascript code into the login...

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-01 08:29 PM
33
cve
cve

CVE-2017-7429

The certificate upload in NetIQ eDirectory PKI plugin before 8.8.8 Patch 10 Hotfix 1 could be abused to upload JSP code which could be used by authenticated attackers to execute JSP applets on the iManager...

8.8CVSS

8.7AI Score

0.002EPSS

2018-03-02 08:29 PM
21
cve
cve

CVE-2016-1600

The ServiceNow driver in NetIQ Identity Manager versions prior to 4.6 are susceptible to an information disclosure...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-09 09:29 PM
17
cve
cve

CVE-2022-38758

Cross-site Scripting (XSS) vulnerability in NetIQ iManager prior to version 3.2.6 allows attacker to execute malicious scripts on the user's browser. This issue affects: Micro Focus NetIQ iManager NetIQ iManager versions prior to 3.2.6 on...

7.2CVSS

6AI Score

0.001EPSS

2023-01-26 09:15 PM
14
cve
cve

CVE-2017-9285

NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used, allowing unpermitted access to eDirectory...

9.8CVSS

9.3AI Score

0.003EPSS

2018-03-02 08:29 PM
22
cve
cve

CVE-2018-12480

Mitigates an XSS issue in NetIQ Access Manager versions prior to 4.4...

6.1CVSS

5.9AI Score

0.001EPSS

2018-11-15 01:29 PM
19
cve
cve

CVE-2016-5758

A cross site request forgery protection mechanism in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be circumvented by repeated uploads causing a high...

8.8CVSS

8.5AI Score

0.001EPSS

2017-03-23 06:59 AM
19
cve
cve

CVE-2016-5752

The SAML2 implementation in Identity Server in NetIQ Access Manager 4.1 before 4.1.2 HF1 and 4.2 before 4.2.2 was handling unsigned SAML requests incorrectly, leaking results to a potentially malicious "Assertion Consumer Service URL" instead of the original...

7.5CVSS

7.4AI Score

0.002EPSS

2017-03-23 06:59 AM
19
cve
cve

CVE-2017-5186

Novell iManager 2.7 before SP7 Patch 9, NetIQ iManager 3.x before 3.0.2.1, Novell eDirectory 8.8.x before 8.8 SP8 Patch 9 Hotfix 2, and NetIQ eDirectory 9.x before 9.0.2 Hotfix 2 (9.0.2.2) use the deprecated MD5 hashing algorithm in a communications...

7.5CVSS

7.5AI Score

0.008EPSS

2017-04-27 02:59 PM
26
cve
cve

CVE-2019-11648

An information leakage exists in Micro Focus NetIQ Self Service Password Reset Software all versions prior to version 4.4. The vulnerability could be exploited to expose sensitive...

7.5CVSS

7.2AI Score

0.002EPSS

2019-06-24 04:15 PM
36
cve
cve

CVE-2017-7428

NetIQ iManager 3.x before 3.0.3.1 has an issue in the renegotiation of connection parameters with...

5.3CVSS

5.3AI Score

0.002EPSS

2017-05-03 05:59 AM
27
cve
cve

CVE-2017-5191

An XSS vulnerability on the /NAGErrors URI in NetIQ Access Manager 4.2 and 4.3 exists because Access Gateway Error pages do not validate the HTTP Referer...

6.1CVSS

5.9AI Score

0.001EPSS

2017-04-24 06:59 PM
22
cve
cve

CVE-2017-5190

NetIQ Access Manager 4.2 before SP3 HF1 and 4.3 before SP1 HF1, when configured as a SAML 2.0 Identity Server with Virtual Attributes, has a concurrency issue causing information leakage, related to a stale...

3.1CVSS

3.9AI Score

0.001EPSS

2017-04-20 03:59 PM
17
cve
cve

CVE-2016-5751

An unfiltered finalizer target URL in the SAML processing feature in Identity Server in NetIQ Access Manager 4.1 before 4.1.2 HF1 and 4.2 before 4.2.2 could be used to trigger XSS and leak authentication...

6.1CVSS

6AI Score

0.001EPSS

2017-03-23 06:59 AM
19
cve
cve

CVE-2022-26329

File existence disclosure vulnerability in NetIQ Identity Manager plugin prior to version 4.8.5 allows attacker to determine whether a file exists on the filesystem. This issue affects: Micro Focus NetIQ Identity Manager NetIQ Identity Manager versions prior to 4.8.5 on...

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-26 09:15 PM
14
cve
cve

CVE-2018-1343

PAM exposure enabling unauthenticated access to remote...

9.8CVSS

9.4AI Score

0.003EPSS

2018-03-06 08:29 PM
23
cve
cve

CVE-2017-14803

In NetIQ Access Manager 4.3 and 4.4, a bug exists in Identity Server when accessing a basic SSO connector and downloading the BasicSSO connector plugins on IE11 where an attacker can execute arbitrary code on the...

9.8CVSS

9.6AI Score

0.616EPSS

2018-01-20 12:29 AM
29
Total number of security vulnerabilities72