Product:

Access_manager

(Netiq)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 24
Date Id Summary Products Score Patch Annotated
2018-01-20 CVE-2017-14803 In NetIQ Access Manager 4.3 and 4.4, a bug exists in Identity Server when accessing a basic SSO connector and downloading the BasicSSO connector plugins on IE11 where an attacker can execute arbitrary code on the system. Access_manager 9.8
2018-01-26 CVE-2018-1342 A Vulnerability exists on Admin Console where an attacker can upload files to the Admin Console server, and potentially execute them. This impacts NetIQ Access Manager versions 4.3 and 4.4 as well as the Administrative console. Access_manager 9.8
2018-03-01 CVE-2017-14799 A cross site scripting attack in handling the ESP login parameter handling in NetIQ Access Manager before 4.3.3 could be used to inject javascript code into the login page. Access_manager 6.1
2018-03-01 CVE-2017-14800 A reflected cross site scripting attack in the NetIQ Access Manager before 4.3.3 using the "typecontainerid" parameter of the policy editor could allowed code injection into pages of authenticated users. Access_manager 6.1
2018-03-02 CVE-2017-14801 Reflected XSS in the NetIQ Access Manager before 4.3.3 allowed attackers to reflect back xss into the called page using the url parameter. Access_manager 6.1
2018-03-02 CVE-2017-14802 Novell Access Manager Admin Console and IDP servers before 4.3.3 have a URL that could be used by remote attackers to trigger unvalidated redirects to third party sites. Access_manager 6.1
2018-03-02 CVE-2017-7419 A OAuth application in NetIQ Access Manager 4.3 before 4.3.2 and 4.2 before 4.2.4 allowed cross site scripting attacks due to unescaped "description" field that could be specified by the provider. Access_manager 6.1
2018-03-02 CVE-2017-9276 Novell Access Manager iManager before 4.3.3 did not validate parameters so that cross site scripting content could be reflected back into the result page using the "a" parameter. Access_manager 6.1
2018-03-14 CVE-2018-7677 A CSRF exposure exists in NetIQ Access Manager (NAM) 4.4 Identity Server component. Access_manager 8.8
2018-03-14 CVE-2018-7678 A cross site scripting vulnerability exist in the Administration Console in NetIQ Access Manager (NAM) 4.3 and 4.4. Access_manager 4.8