Vulnerabilities > Microfocus > Identity Manager > 2.7.7.7

DATE CVE VULNERABILITY TITLE RISK
2020-07-08 CVE-2020-11849 Unspecified vulnerability in Microfocus Identity Manager
Elevation of privilege and/or unauthorized access vulnerability in Micro Focus Identity Manager.
network
low complexity
microfocus
critical
9.8
2019-05-09 CVE-2016-1600 Information Exposure vulnerability in Microfocus Identity Manager
The ServiceNow driver in NetIQ Identity Manager versions prior to 4.6 are susceptible to an information disclosure vulnerability.
network
low complexity
microfocus CWE-200
7.5