Vulnerability CVE-2014-5215


Published: 2014-12-23

Description:
NetIQ Access Manager (NAM) 4.x before 4.0.1 HF3 allows remote authenticated administrators to discover service-account passwords via a request to (1) roma/jsp/volsc/monitoring/dev_services.jsp or (2) roma/jsp/debug/debug.jsp.

See advisories in our WLB2 database:
Topic
Author
Date
High
NetIQ Access Manager 4.0 SP1 XSS / CSRF / XXE Injection / Disclosure
W. Ettlinger
19.12.2014
High
NetIQ Access Manager Multiple high risk vulnerabilities
EOF W. Ettlinger
24.12.2014

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Netiq -> Access manager 

 References:
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20141218-2_Novell_NetIQ_Access_Manager_Multiple_Vulnerabilities_v10.txt
https://www.novell.com/support/kb/doc.php?id=7015995
http://seclists.org/fulldisclosure/2014/Dec/78
http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html

Copyright 2024, cxsecurity.com

 

Back to Top