Filtered by vendor Microfocus Subscriptions
Filtered by product Self Service Password Reset Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-1599 1 Microfocus 1 Self Service Password Reset 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in NetIQ Self Service Password Reset (SSPR) 2.x and 3.x before 3.3.1 HF2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2020-25837 1 Microfocus 1 Self Service Password Reset 2024-08-04 7.5 High
Sensitive information disclosure vulnerability in Micro Focus Self Service Password Reset (SSPR) product. The vulnerability affects versions 4.4.0.0 to 4.4.0.6 and 4.5.0.1 and 4.5.0.2. In certain configurations the vulnerability could disclose sensitive information.