RSS   Vulnerabilities for 'Access manager'   RSS

2018-11-20
 
CVE-2018-17948

CWE-601
 

 
An open redirect vulnerability exists in the Access Manager Identity Provider prior to 4.4 SP3.

 
2018-03-14
 
CVE-2018-7678

CWE-79
 

 
A cross site scripting vulnerability exist in the Administration Console in NetIQ Access Manager (NAM) 4.3 and 4.4.

 
 
CVE-2018-7677

CWE-352
 

 
A CSRF exposure exists in NetIQ Access Manager (NAM) 4.4 Identity Server component.

 
2018-03-02
 
CVE-2017-9276

CWE-79
 

 
Novell Access Manager iManager before 4.3.3 did not validate parameters so that cross site scripting content could be reflected back into the result page using the "a" parameter.

 
 
CVE-2017-14802

CWE-601
 

 
Novell Access Manager Admin Console and IDP servers before 4.3.3 have a URL that could be used by remote attackers to trigger unvalidated redirects to third party sites.

 
 
CVE-2017-14801

CWE-79
 

 
Reflected XSS in the NetIQ Access Manager before 4.3.3 allowed attackers to reflect back xss into the called page using the url parameter.

 
2018-03-01
 
CVE-2017-14800

CWE-79
 

 
A reflected cross site scripting attack in the NetIQ Access Manager before 4.3.3 using the "typecontainerid" parameter of the policy editor could allowed code injection into pages of authenticated users.

 
 
CVE-2017-14799

CWE-79
 

 
A cross site scripting attack in handling the ESP login parameter handling in NetIQ Access Manager before 4.3.3 could be used to inject javascript code into the login page.

 
2018-01-25
 
CVE-2018-1342

CWE-434
 

 
A Vulnerability exists on Admin Console where an attacker can upload files to the Admin Console server, and potentially execute them. This impacts NetIQ Access Manager versions 4.3 and 4.4 as well as the Administrative console.

 
2018-01-19
 
CVE-2017-14803

CWE-noinfo
 

 
In NetIQ Access Manager 4.3 and 4.4, a bug exists in Identity Server when accessing a basic SSO connector and downloading the BasicSSO connector plugins on IE11 where an attacker can execute arbitrary code on the system.

 


Copyright 2024, cxsecurity.com

 

Back to Top