Lucene search

K

NetIQ Security Vulnerabilities

cve
cve

CVE-2018-1343

PAM exposure enabling unauthenticated access to remote...

9.8CVSS

9.4AI Score

0.003EPSS

2018-03-06 08:29 PM
23
cve
cve

CVE-2017-5183

NetIQ Access Manager 4.2.2 and 4.3.x before 4.3.1+, when configured as an Identity Server, has XSS in the AssertionConsumerServiceURL field of a signed AuthnRequest in a samlp:AuthnRequest...

6.1CVSS

6AI Score

0.001EPSS

2017-04-20 06:59 PM
19
cve
cve

CVE-2016-5754

Presence of a .htaccess file could leak information in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before...

7.5CVSS

7.3AI Score

0.002EPSS

2017-03-23 06:59 AM
22
cve
cve

CVE-2016-5756

Multiple components of the web tools in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 were vulnerable to Reflected Cross Site Scripting attacks which could be used to hijack user sessions: nps/servlet/frameservice, nps/servlet/webacc, roma/admin/cntl,...

6.1CVSS

6.1AI Score

0.001EPSS

2017-03-23 06:59 AM
18
cve
cve

CVE-2016-5750

The certificate upload feature in iManager in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be used to upload JSP pages that would be executed as the iManager user, allowing code execution by logged-in remote...

8.8CVSS

8.8AI Score

0.004EPSS

2017-03-23 06:59 AM
14
cve
cve

CVE-2017-14803

In NetIQ Access Manager 4.3 and 4.4, a bug exists in Identity Server when accessing a basic SSO connector and downloading the BasicSSO connector plugins on IE11 where an attacker can execute arbitrary code on the...

9.8CVSS

9.6AI Score

0.616EPSS

2018-01-20 12:29 AM
30
cve
cve

CVE-2016-5748

External Entity Processing (XXE) vulnerability in the "risk score" application of NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be used to disclose the content of local files to logged-in...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-03-23 06:59 AM
23
cve
cve

CVE-2016-5755

NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 was vulnerable to clickjacking attacks due to a missing SAMEORIGIN filter in the "high encryption"...

6.5CVSS

6.4AI Score

0.001EPSS

2017-03-23 06:59 AM
19
cve
cve

CVE-2023-24468

Broken access control in Advanced Authentication versions prior to 6.4.1.1 and...

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-15 11:15 PM
48
cve
cve

CVE-2018-1342

A Vulnerability exists on Admin Console where an attacker can upload files to the Admin Console server, and potentially execute them. This impacts NetIQ Access Manager versions 4.3 and 4.4 as well as the Administrative...

9.8CVSS

9.4AI Score

0.005EPSS

2018-01-26 02:29 AM
18
cve
cve

CVE-2018-19645

An Authentication Bypass issue exists in Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to...

9.8CVSS

9.3AI Score

0.003EPSS

2019-02-12 08:29 PM
26
cve
cve

CVE-2016-5757

iManager Admin Console in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 was vulnerable to iFrame manipulation attacks, which could allow remote users to gain access to authentication...

9.8CVSS

9.6AI Score

0.006EPSS

2017-03-23 06:59 AM
14
cve
cve

CVE-2016-5749

NetIQ Access Manager 4.1 before 4.1.2 HF 1 and 4.2 before 4.2.2 was parsing incoming SAML requests with external entity resolution enabled, which could lead to local file disclosure via an XML External Entity (XXE)...

5.5CVSS

5.4AI Score

0.0005EPSS

2017-03-23 06:59 AM
19
cve
cve

CVE-2016-1597

A logged-in user in NetIQ Access Governance Suite 6.0 through 6.4 could escalate privileges to...

8.8CVSS

8.7AI Score

0.001EPSS

2017-03-23 06:59 AM
20
cve
cve

CVE-2016-1592

XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote attackers to inject arbitrary HTML code via the nrfEntitlementReport.do...

6.1CVSS

6.1AI Score

0.001EPSS

2016-10-27 08:59 PM
17
cve
cve

CVE-2015-0787

XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote attackers to inject arbitrary HTML code via the accessMgrDN value of the forgotUser.do...

6.1CVSS

6.1AI Score

0.001EPSS

2016-10-27 08:59 PM
21
cve
cve

CVE-2017-7431

Novell iManager 2.7.x before 2.7 SP7 Patch 10 HF1 and NetIQ iManager 3.x before 3.0.3.1 have persistent CSRF in object...

8.8CVSS

8.6AI Score

0.002EPSS

2017-05-03 05:59 AM
21
cve
cve

CVE-2017-7430

Novell iManager 2.7.x before 2.7 SP7 Patch 10 HF1 and NetIQ iManager 3.x before 3.0.3.1 have a persistent XSS vulnerability in...

6.1CVSS

6AI Score

0.003EPSS

2017-05-03 05:59 AM
24
cve
cve

CVE-2006-4506

idmlib.sh in nxdrv in Novell Identity Manager (IDM) 3.0.1 allows local users to execute arbitrary commands via unspecified vectors, possibly involving the " (quote) and \ (backslash) characters and eval...

8.1AI Score

0.0004EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2014-4509

The MKDQUOTESAFE function in the Fan-out driver scripts in Fan-Out Platform Services in Novell Identity Manager (aka IDM) 4.0.2 allows local users to execute arbitrary commands by leveraging eDirectory POSIX attribute changes to insert shell...

7.4AI Score

0.0004EPSS

2014-06-21 03:55 PM
26
cve
cve

CVE-2007-4526

The Client Login Extension (CLE) in Novell Identity Manager before 3.5.1 20070730 stores the username and password in a local file, which allows local users to obtain sensitive information by reading this...

5.9AI Score

0.0005EPSS

2007-08-25 12:17 AM
18
cve
cve

CVE-2006-4803

The Fan-Out Linux and UNIX receiver scripts in Novell Identity Manager (IDM) 3.0.1 allows local users to execute arbitrary commands via unspecified vectors involving certain environment variables and "code...

7.6AI Score

0.0004EPSS

2006-09-14 10:07 PM
18
Total number of security vulnerabilities72