Vulnerabilities > Netiq > Access Manager > 4.0

DATE CVE VULNERABILITY TITLE RISK
2018-03-02 CVE-2017-9276 Cross-site Scripting vulnerability in Netiq Access Manager
Novell Access Manager iManager before 4.3.3 did not validate parameters so that cross site scripting content could be reflected back into the result page using the "a" parameter.
network
low complexity
netiq CWE-79
6.1
2018-03-02 CVE-2017-14802 Open Redirect vulnerability in Netiq Access Manager
Novell Access Manager Admin Console and IDP servers before 4.3.3 have a URL that could be used by remote attackers to trigger unvalidated redirects to third party sites.
network
low complexity
netiq CWE-601
6.1
2018-03-02 CVE-2017-14801 Cross-site Scripting vulnerability in Netiq Access Manager
Reflected XSS in the NetIQ Access Manager before 4.3.3 allowed attackers to reflect back xss into the called page using the url parameter.
network
low complexity
netiq CWE-79
6.1
2018-03-01 CVE-2017-14800 Cross-site Scripting vulnerability in Netiq Access Manager
A reflected cross site scripting attack in the NetIQ Access Manager before 4.3.3 using the "typecontainerid" parameter of the policy editor could allowed code injection into pages of authenticated users.
network
low complexity
netiq CWE-79
6.1
2018-03-01 CVE-2017-14799 Cross-site Scripting vulnerability in Netiq Access Manager
A cross site scripting attack in handling the ESP login parameter handling in NetIQ Access Manager before 4.3.3 could be used to inject javascript code into the login page.
network
low complexity
netiq CWE-79
6.1