Vulnerabilities > Microfocus > Access Manager > 5.0

DATE CVE VULNERABILITY TITLE RISK
2022-05-12 CVE-2021-22531 Cross-site Scripting vulnerability in Microfocus Access Manager 4.5/5.0
A bug exist in the input parameter of Access Manager that allows supply of invalid character to trigger cross-site scripting vulnerability.
network
low complexity
microfocus CWE-79
6.1
2021-09-13 CVE-2021-22524 XML Injection (aka Blind XPath Injection) vulnerability in Microfocus Access Manager 5.0
Injection attack caused the denial of service vulnerability in NetIQ Access Manager prior to 5.0.1 and 4.5.4
network
low complexity
microfocus CWE-91
4.9
2021-09-13 CVE-2021-22526 Open Redirect vulnerability in Microfocus Access Manager 5.0
Open Redirection vulnerability in NetIQ Access Manager prior to 5.0.1 and 4.5.4
network
low complexity
microfocus CWE-601
6.1
2021-09-13 CVE-2021-22527 Unspecified vulnerability in Microfocus Access Manager 5.0
Information leakage vulnerability in NetIQ Access Manager prior to 5.0.1 and 4.5.4
network
low complexity
microfocus
7.5
2021-09-13 CVE-2021-22528 Cross-site Scripting vulnerability in Microfocus Access Manager 5.0
Reflected Cross Site Scripting (XSS) vulnerability in NetIQ Access Manager prior to 5.0.1 and 4.5.4
network
low complexity
microfocus CWE-79
5.4
2021-09-02 CVE-2021-22525 Unspecified vulnerability in Microfocus Access Manager
This release addresses a potential information leakage vulnerability in NetIQ Access Manager versions prior to 5.0.1
local
low complexity
microfocus
5.5