A OAuth application in NetIQ Access Manager 4.3 before 4.3.2 and 4.2 before 4.2.4 allowed cross site scripting attacks due to unescaped "description" field that could be specified by the provider.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2018-03-02T20:00:00Z

Updated: 2024-09-16T17:29:02.147Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7419

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-02T20:29:00.427

Modified: 2023-11-07T02:50:03.813

Link: CVE-2017-7419

cve-icon Redhat

No data.