Filtered by vendor Netiq Subscriptions
Total 71 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-7677 1 Netiq 1 Access Manager 2024-08-05 N/A
A CSRF exposure exists in NetIQ Access Manager (NAM) 4.4 Identity Server component.
CVE-2018-1350 1 Netiq 1 Identity Manager 2024-08-05 N/A
The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system enumeration.
CVE-2018-1349 1 Netiq 1 Identity Manager 2024-08-05 N/A
The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system or configuration enumeration.
CVE-2018-1346 1 Netiq 1 Edirectory 2024-08-05 N/A
Addresses denial of service attack to eDirectory versions prior to 9.1.
CVE-2018-1344 1 Netiq 1 Imanager 2024-08-05 N/A
Addresses potential communication downgrade attack in NetIQ iManager versions prior to 3.1
CVE-2018-1347 1 Netiq 1 Imanager 2024-08-05 N/A
The administrative web interface in NetIQ iManager, versions prior to 3.1, are vulnerable to reflected cross site scripting.
CVE-2018-1348 1 Netiq 1 Identity Manager 2024-08-05 N/A
NetIQ Identity Manager driver, in versions prior to 4.7, allows for an SSL handshake renegotiation which could result in a MITM attack.
CVE-2018-1345 1 Netiq 1 Imanager 2024-08-05 N/A
NetIQ iManager, versions prior to 3.1, under some circumstances could be susceptible to an elevation of privilege attack.
CVE-2019-11648 1 Netiq 1 Self Service Password Reset 2024-08-04 N/A
An information leakage exists in Micro Focus NetIQ Self Service Password Reset Software all versions prior to version 4.4. The vulnerability could be exploited to expose sensitive information.
CVE-2022-38758 1 Netiq 1 Imanager 2024-08-03 7.2 High
Cross-site Scripting (XSS) vulnerability in NetIQ iManager prior to version 3.2.6 allows attacker to execute malicious scripts on the user's browser. This issue affects: Micro Focus NetIQ iManager NetIQ iManager versions prior to 3.2.6 on ALL.
CVE-2022-26329 1 Netiq 1 Identity Manager 2024-08-03 1.8 Low
File existence disclosure vulnerability in NetIQ Identity Manager plugin prior to version 4.8.5 allows attacker to determine whether a file exists on the filesystem. This issue affects: Micro Focus NetIQ Identity Manager NetIQ Identity Manager versions prior to 4.8.5 on ALL.