Lucene search

K

Identity Manager Security Vulnerabilities

cve
cve

CVE-2006-4506

idmlib.sh in nxdrv in Novell Identity Manager (IDM) 3.0.1 allows local users to execute arbitrary commands via unspecified vectors, possibly involving the " (quote) and \ (backslash) characters and eval injection.

8.1AI Score

0.0004EPSS

2006-08-31 11:04 PM
22
cve
cve

CVE-2006-4803

The Fan-Out Linux and UNIX receiver scripts in Novell Identity Manager (IDM) 3.0.1 allows local users to execute arbitrary commands via unspecified vectors involving certain environment variables and "code injection."

7.6AI Score

0.0004EPSS

2006-09-14 10:07 PM
20
cve
cve

CVE-2007-4526

The Client Login Extension (CLE) in Novell Identity Manager before 3.5.1 20070730 stores the username and password in a local file, which allows local users to obtain sensitive information by reading this file.

5.9AI Score

0.0005EPSS

2007-08-25 12:17 AM
23
cve
cve

CVE-2014-4509

The MKDQUOTESAFE function in the Fan-out driver scripts in Fan-Out Platform Services in Novell Identity Manager (aka IDM) 4.0.2 allows local users to execute arbitrary commands by leveraging eDirectory POSIX attribute changes to insert shell metacharacters.

7.4AI Score

0.0004EPSS

2014-06-21 03:55 PM
29
cve
cve

CVE-2015-0787

XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote attackers to inject arbitrary HTML code via the accessMgrDN value of the forgotUser.do CGI.

6.1CVSS

6.1AI Score

0.001EPSS

2016-10-27 08:59 PM
24
cve
cve

CVE-2016-1592

XSS in NetIQ Designer for Identity Manager before 4.5.3 allows remote attackers to inject arbitrary HTML code via the nrfEntitlementReport.do CGI.

6.1CVSS

6.1AI Score

0.001EPSS

2016-10-27 08:59 PM
19
cve
cve

CVE-2017-7426

The NetIQ Identity Manager Plugins before 4.6.1 contained various XML External XML Entity (XXE) handling flaws that could be used by attackers to leak information or cause denial of service attacks.

9.1CVSS

8.8AI Score

0.002EPSS

2018-03-01 08:29 PM
24
cve
cve

CVE-2017-7427

Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable application, via user.Context in the Object Selector, v...

6.1CVSS

6.4AI Score

0.001EPSS

2018-03-05 04:29 PM
30
cve
cve

CVE-2017-7434

In the JDBC driver of NetIQ Identity Manager before 4.6 sending out incorrect XML configurations could result in passwords being logged into exception logfiles.

9.8CVSS

9.3AI Score

0.002EPSS

2018-03-02 08:29 PM
31
cve
cve

CVE-2017-9278

The NetIQ Identity Manager Oracle EBS driver before 4.0.2.0 sent EBS logs containing the driver authentication password, potentially disclosing this to attackers able to read the EBS tables.

9.8CVSS

9AI Score

0.002EPSS

2018-03-02 08:29 PM
27
cve
cve

CVE-2017-9279

NetIQ Identity Manager before 4.5.6.1 allowed uploading files with double extensions or non-image content in the Themes handling of the User Application Administration, allowing malicious user administrators to potentially execute code or mislead users.

7.2CVSS

7AI Score

0.001EPSS

2018-03-02 08:29 PM
25
cve
cve

CVE-2017-9280

Some NetIQ Identity Manager Applications before Identity Manager 4.5.6.1 included the session token in GET URLs, potentially allowing exposure of user sessions to untrusted third parties via proxies, referer urls or similar.

7.5CVSS

7.5AI Score

0.002EPSS

2018-03-02 08:29 PM
30
cve
cve

CVE-2017-9284

IDM 4.6 Identity Applications prior to 4.6.2.1 may expose sensitive information.

7.5CVSS

7.4AI Score

0.002EPSS

2018-04-26 03:29 PM
24
cve
cve

CVE-2018-1348

NetIQ Identity Manager driver, in versions prior to 4.7, allows for an SSL handshake renegotiation which could result in a MITM attack.

7.4CVSS

7.3AI Score

0.001EPSS

2018-03-26 07:29 PM
21
cve
cve

CVE-2018-1349

The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system or configuration enumeration.

5.3CVSS

5.2AI Score

0.001EPSS

2018-03-26 07:29 PM
25
cve
cve

CVE-2018-1350

The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system enumeration.

5.3CVSS

5.2AI Score

0.001EPSS

2018-03-26 07:29 PM
23
cve
cve

CVE-2018-7673

The NetIQ Identity Manager communication channel, in versions prior to 4.7, is susceptible to a DoS attack.

7.5CVSS

7.4AI Score

0.001EPSS

2018-03-26 07:29 PM
20
cve
cve

CVE-2018-7674

The NetIQ Identity Manager user console, in versions prior to 4.7, is susceptible to URL redirection.

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 02:29 PM
29
cve
cve

CVE-2018-7676

The NetIQ Identity Manager, in versions prior to 4.7, userapp with log / trace enabled may leak sensitive information.

5.9CVSS

5.6AI Score

0.002EPSS

2018-03-28 02:29 PM
34
cve
cve

CVE-2022-26329

File existence disclosure vulnerability in NetIQ Identity Manager plugin prior to version 4.8.5 allows attacker to determine whether a file exists on the filesystem. This issue affects: Micro Focus NetIQ Identity Manager NetIQ Identity Manager versions prior to 4.8.5 on ALL.

5.3CVSS

5.1AI Score

0.001EPSS

2023-01-26 09:15 PM
19