Filtered by vendor Netiq Subscriptions
Filtered by product Imanager Subscriptions
Total 12 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-5189 1 Netiq 1 Imanager 2024-09-17 N/A
NetIQ iManager before 3.0.3 delivered a SSL private key in a Java application (JAR file) for authentication to Sentinel, allowing attackers to extract and establish their own connections to the Sentinel appliance.
CVE-2018-12462 1 Netiq 1 Imanager 2024-09-16 N/A
NetIQ iManager 3.1.1 addresses potential XSS vulnerabilities.
CVE-2017-7428 1 Netiq 1 Imanager 2024-08-05 N/A
NetIQ iManager 3.x before 3.0.3.1 has an issue in the renegotiation of connection parameters with Tomcat.
CVE-2017-7431 2 Netiq, Novell 2 Imanager, Imanager 2024-08-05 N/A
Novell iManager 2.7.x before 2.7 SP7 Patch 10 HF1 and NetIQ iManager 3.x before 3.0.3.1 have persistent CSRF in object management.
CVE-2017-7432 2 Netiq, Novell 2 Imanager, Imanager 2024-08-05 N/A
Novell iManager 2.7.x before 2.7 SP7 Patch 10 HF1 and NetIQ iManager 3.x before 3.0.3.1 have a webshell upload vulnerability.
CVE-2017-7430 2 Netiq, Novell 2 Imanager, Imanager 2024-08-05 N/A
Novell iManager 2.7.x before 2.7 SP7 Patch 10 HF1 and NetIQ iManager 3.x before 3.0.3.1 have a persistent XSS vulnerability in Framework.
CVE-2017-7425 1 Netiq 1 Imanager 2024-08-05 N/A
Multiple potential reflected XSS issues exist in NetIQ iManager versions before 2.7.7 Patch 10 HF2 and 3.0.3.2.
CVE-2017-5186 2 Netiq, Novell 4 Edirectory, Imanager, Edirectory and 1 more 2024-08-05 N/A
Novell iManager 2.7 before SP7 Patch 9, NetIQ iManager 3.x before 3.0.2.1, Novell eDirectory 8.8.x before 8.8 SP8 Patch 9 Hotfix 2, and NetIQ eDirectory 9.x before 9.0.2 Hotfix 2 (9.0.2.2) use the deprecated MD5 hashing algorithm in a communications certificate.
CVE-2018-1344 1 Netiq 1 Imanager 2024-08-05 N/A
Addresses potential communication downgrade attack in NetIQ iManager versions prior to 3.1
CVE-2018-1347 1 Netiq 1 Imanager 2024-08-05 N/A
The administrative web interface in NetIQ iManager, versions prior to 3.1, are vulnerable to reflected cross site scripting.
CVE-2018-1345 1 Netiq 1 Imanager 2024-08-05 N/A
NetIQ iManager, versions prior to 3.1, under some circumstances could be susceptible to an elevation of privilege attack.
CVE-2022-38758 1 Netiq 1 Imanager 2024-08-03 7.2 High
Cross-site Scripting (XSS) vulnerability in NetIQ iManager prior to version 3.2.6 allows attacker to execute malicious scripts on the user's browser. This issue affects: Micro Focus NetIQ iManager NetIQ iManager versions prior to 3.2.6 on ALL.