Product:

Access_manager

(Netiq)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 24
Date Id Summary Products Score Patch Annotated
2018-03-02 CVE-2017-7419 A OAuth application in NetIQ Access Manager 4.3 before 4.3.2 and 4.2 before 4.2.4 allowed cross site scripting attacks due to unescaped "description" field that could be specified by the provider. Access_manager 6.1
2018-03-02 CVE-2017-9276 Novell Access Manager iManager before 4.3.3 did not validate parameters so that cross site scripting content could be reflected back into the result page using the "a" parameter. Access_manager 6.1
2018-03-14 CVE-2018-7677 A CSRF exposure exists in NetIQ Access Manager (NAM) 4.4 Identity Server component. Access_manager 8.8
2018-03-14 CVE-2018-7678 A cross site scripting vulnerability exist in the Administration Console in NetIQ Access Manager (NAM) 4.3 and 4.4. Access_manager 4.8