Vulnerability CVE-2017-7425


Published: 2017-11-06

Description:
Multiple potential reflected XSS issues exist in NetIQ iManager versions before 2.7.7 Patch 10 HF2 and 3.0.3.2.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Netiq -> Imanager 

 References:
https://www.netiq.com/documentation/imanager/imanager27710hf2readme/data/imanager27710hf2readme.html
https://www.netiq.com/documentation/imanager-3/imanager3032_releasenotes/data/imanager3032_releasenotes.html
https://www.novell.com/support/kb/doc.php?id=7016795
https://www.novell.com/support/kb/doc.php?id=7021423

Copyright 2024, cxsecurity.com

 

Back to Top