Vulnerabilities > Microfocus > Access Manager > 4.2.2

DATE CVE VULNERABILITY TITLE RISK
2021-09-02 CVE-2021-22525 Unspecified vulnerability in Microfocus Access Manager
This release addresses a potential information leakage vulnerability in NetIQ Access Manager versions prior to 5.0.1
local
low complexity
microfocus
5.5
2021-03-26 CVE-2021-22506 Unspecified vulnerability in Microfocus Access Manager
Advance configuration exposing Information Leakage vulnerability in Micro Focus Access Manager product, affects all versions prior to version 5.0.
network
low complexity
microfocus
7.5
2021-03-26 CVE-2020-25840 Cross-site Scripting vulnerability in Microfocus Access Manager
Cross-Site scripting vulnerability in Micro Focus Access Manager product, affects all version prior to version 5.0.
network
low complexity
microfocus CWE-79
6.1
2021-03-25 CVE-2021-22496 Improper Authentication vulnerability in Microfocus Access Manager
Authentication Bypass Vulnerability in Micro Focus Access Manager Product, affects all version prior to version 4.5.3.3.
network
low complexity
microfocus CWE-287
7.5
2018-11-20 CVE-2018-17948 Open Redirect vulnerability in Microfocus Access Manager
An open redirect vulnerability exists in the Access Manager Identity Provider prior to 4.4 SP3.
network
low complexity
microfocus CWE-601
6.1