Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable application, via user.Context in the Object Selector, via vdtData in the Version discovery and via nextFrame in the Object Inspector and via Host GUID in the System details plugins.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2018-03-05T16:00:00Z

Updated: 2024-09-17T02:06:46.969Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7427

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-05T16:29:00.260

Modified: 2023-11-07T02:50:06.100

Link: CVE-2017-7427

cve-icon Redhat

No data.