Lucene search

K

Access Manager Security Vulnerabilities

cve
cve

CVE-2016-5748

External Entity Processing (XXE) vulnerability in the "risk score" application of NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be used to disclose the content of local files to logged-in users.

5.5CVSS

5.3AI Score

0.0004EPSS

2017-03-23 06:59 AM
27
cve
cve

CVE-2016-5749

NetIQ Access Manager 4.1 before 4.1.2 HF 1 and 4.2 before 4.2.2 was parsing incoming SAML requests with external entity resolution enabled, which could lead to local file disclosure via an XML External Entity (XXE) attack.

5.5CVSS

5.4AI Score

0.0005EPSS

2017-03-23 06:59 AM
22
cve
cve

CVE-2016-5750

The certificate upload feature in iManager in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be used to upload JSP pages that would be executed as the iManager user, allowing code execution by logged-in remote users.

8.8CVSS

8.8AI Score

0.005EPSS

2017-03-23 06:59 AM
18
cve
cve

CVE-2016-5751

An unfiltered finalizer target URL in the SAML processing feature in Identity Server in NetIQ Access Manager 4.1 before 4.1.2 HF1 and 4.2 before 4.2.2 could be used to trigger XSS and leak authentication credentials.

6.1CVSS

6AI Score

0.001EPSS

2017-03-23 06:59 AM
22
cve
cve

CVE-2016-5752

The SAML2 implementation in Identity Server in NetIQ Access Manager 4.1 before 4.1.2 HF1 and 4.2 before 4.2.2 was handling unsigned SAML requests incorrectly, leaking results to a potentially malicious "Assertion Consumer Service URL" instead of the original requester.

7.5CVSS

7.4AI Score

0.002EPSS

2017-03-23 06:59 AM
24
cve
cve

CVE-2016-5754

Presence of a .htaccess file could leak information in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before SP2.

7.5CVSS

7.3AI Score

0.002EPSS

2017-03-23 06:59 AM
29
cve
cve

CVE-2016-5755

NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 was vulnerable to clickjacking attacks due to a missing SAMEORIGIN filter in the "high encryption" setting.

6.5CVSS

6.4AI Score

0.001EPSS

2017-03-23 06:59 AM
24
cve
cve

CVE-2016-5756

Multiple components of the web tools in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 were vulnerable to Reflected Cross Site Scripting attacks which could be used to hijack user sessions: nps/servlet/frameservice, nps/servlet/webacc, roma/admin/cntl, roma/jsp/admin/appliance...

6.1CVSS

6.1AI Score

0.001EPSS

2017-03-23 06:59 AM
21
cve
cve

CVE-2016-5757

iManager Admin Console in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 was vulnerable to iFrame manipulation attacks, which could allow remote users to gain access to authentication credentials.

9.8CVSS

9.6AI Score

0.006EPSS

2017-03-23 06:59 AM
21
cve
cve

CVE-2016-5758

A cross site request forgery protection mechanism in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be circumvented by repeated uploads causing a high load.

8.8CVSS

8.5AI Score

0.001EPSS

2017-03-23 06:59 AM
24
cve
cve

CVE-2017-14799

A cross site scripting attack in handling the ESP login parameter handling in NetIQ Access Manager before 4.3.3 could be used to inject javascript code into the login page.

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-01 08:29 PM
37
cve
cve

CVE-2017-14800

A reflected cross site scripting attack in the NetIQ Access Manager before 4.3.3 using the "typecontainerid" parameter of the policy editor could allowed code injection into pages of authenticated users.

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-01 08:29 PM
32
cve
cve

CVE-2017-14801

Reflected XSS in the NetIQ Access Manager before 4.3.3 allowed attackers to reflect back xss into the called page using the url parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-02 08:29 PM
29
cve
cve

CVE-2017-14802

Novell Access Manager Admin Console and IDP servers before 4.3.3 have a URL that could be used by remote attackers to trigger unvalidated redirects to third party sites.

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-02 08:29 PM
35
cve
cve

CVE-2017-14803

In NetIQ Access Manager 4.3 and 4.4, a bug exists in Identity Server when accessing a basic SSO connector and downloading the BasicSSO connector plugins on IE11 where an attacker can execute arbitrary code on the system.

9.8CVSS

9.6AI Score

0.652EPSS

2018-01-20 12:29 AM
33
cve
cve

CVE-2017-5183

NetIQ Access Manager 4.2.2 and 4.3.x before 4.3.1+, when configured as an Identity Server, has XSS in the AssertionConsumerServiceURL field of a signed AuthnRequest in a samlp:AuthnRequest document.

6.1CVSS

6AI Score

0.001EPSS

2017-04-20 06:59 PM
24
cve
cve

CVE-2017-5190

NetIQ Access Manager 4.2 before SP3 HF1 and 4.3 before SP1 HF1, when configured as a SAML 2.0 Identity Server with Virtual Attributes, has a concurrency issue causing information leakage, related to a stale profile.

3.1CVSS

3.9AI Score

0.001EPSS

2017-04-20 03:59 PM
21
cve
cve

CVE-2017-5191

An XSS vulnerability on the /NAGErrors URI in NetIQ Access Manager 4.2 and 4.3 exists because Access Gateway Error pages do not validate the HTTP Referer header.

6.1CVSS

5.9AI Score

0.001EPSS

2017-04-24 06:59 PM
26
cve
cve

CVE-2017-7419

A OAuth application in NetIQ Access Manager 4.3 before 4.3.2 and 4.2 before 4.2.4 allowed cross site scripting attacks due to unescaped "description" field that could be specified by the provider.

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-02 08:29 PM
24
cve
cve

CVE-2017-9276

Novell Access Manager iManager before 4.3.3 did not validate parameters so that cross site scripting content could be reflected back into the result page using the "a" parameter.

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-02 08:29 PM
23
cve
cve

CVE-2018-1342

A Vulnerability exists on Admin Console where an attacker can upload files to the Admin Console server, and potentially execute them. This impacts NetIQ Access Manager versions 4.3 and 4.4 as well as the Administrative console.

9.8CVSS

9.4AI Score

0.005EPSS

2018-01-26 02:29 AM
23
cve
cve

CVE-2018-7677

A CSRF exposure exists in NetIQ Access Manager (NAM) 4.4 Identity Server component.

8.8CVSS

8.6AI Score

0.001EPSS

2018-03-14 03:29 PM
27
cve
cve

CVE-2018-7678

A cross site scripting vulnerability exist in the Administration Console in NetIQ Access Manager (NAM) 4.3 and 4.4.

4.8CVSS

4.9AI Score

0.001EPSS

2018-03-14 03:29 PM
24
cve
cve

CVE-2020-11843

This allows the information exposure to unauthorized users. This issue affects NetIQ Access Manager using version 4.5 or before

6.5CVSS

6.4AI Score

0.001EPSS

2024-06-11 08:15 AM
28