Vulnerability CVE-2014-5217


Published: 2014-12-23

Description:
Cross-site request forgery (CSRF) vulnerability in nps/servlet/webacc in the Administration Console server in NetIQ Access Manager (NAM) 4.x before 4.1 allows remote attackers to hijack the authentication of administrators for requests that change the administrative password via an fw.SetPassword action.

See advisories in our WLB2 database:
Topic
Author
Date
High
NetIQ Access Manager 4.0 SP1 XSS / CSRF / XXE Injection / Disclosure
W. Ettlinger
19.12.2014
High
NetIQ Access Manager Multiple high risk vulnerabilities
EOF W. Ettlinger
24.12.2014

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Netiq -> Access manager 

 References:
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20141218-2_Novell_NetIQ_Access_Manager_Multiple_Vulnerabilities_v10.txt
https://www.novell.com/support/kb/doc.php?id=7015997
http://seclists.org/fulldisclosure/2014/Dec/78
http://packetstormsecurity.com/files/129658/NetIQ-Access-Manager-4.0-SP1-XSS-CSRF-XXE-Injection-Disclosure.html

Copyright 2024, cxsecurity.com

 

Back to Top