Vulnerability CVE-2014-5216


Published: 2014-12-23

Description:
Multiple cross-site scripting (XSS) vulnerabilities in NetIQ Access Manager (NAM) 4.x before 4.0.1 HF3 allow remote attackers to inject arbitrary web script or HTML via (1) the location parameter in a dev.Empty action to nps/servlet/webacc, (2) the error parameter to nidp/jsp/x509err.jsp, (3) the lang parameter to sslvpn/applet_agent.jsp, or (4) the secureLoggingServersA parameter to roma/system/cntl, a different issue than CVE-2014-9412.

See advisories in our WLB2 database:
Topic
Author
Date
High
NetIQ Access Manager 4.0 SP1 XSS / CSRF / XXE Injection / Disclosure
W. Ettlinger
19.12.2014
High
NetIQ Access Manager Multiple high risk vulnerabilities
EOF W. Ettlinger
24.12.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Netiq -> Access manager 

 References:
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20141218-2_Novell_NetIQ_Access_Manager_Multiple_Vulnerabilities_v10.txt
https://www.novell.com/support/kb/doc.php?id=7015996
https://www.novell.com/support/kb/doc.php?id=7015994
http://seclists.org/fulldisclosure/2014/Dec/78
http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html

Copyright 2024, cxsecurity.com

 

Back to Top