11 results (0.006 seconds)

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

XSS in NetIQ IDM 4.5 Identity Applications before 4.5.4 allows attackers able to change their username to inject arbitrary HTML code into the Role Assignment administrator HTML pages. XSS en NetIQ IDM 4.5 Identity Applications en versiones anteriores a 4.5.4 permite a los atacantes capaces de cambiar su nombre de usuario inyectar un código HTML arbitrario dentro de las páginas HTML de administrador Role Assignment. • http://www.securityfocus.com/bid/93833 https://download.novell.com/Download?buildid=xyswDCMsT7I~ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in the Roles Based Provisioning Module 4.0.2 before Field Patch D for Novell Identity Manager (aka IDM) allows remote attackers to inject arbitrary web script or HTML via a taskDetail taskId. Vulnerabilidad de cross-site scripting (XSS) en las funciones de la base 4.0.2 antes del Campo Patch D para Novell Identity Manager (también conocido como IDM) permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de un taskDetail taskId. • http://download.novell.com/Download?buildid=dnDbmYe8PZc~ http://www.securitytracker.com/id/1029532 https://bugzilla.novell.com/show_bug.cgi?id=819115 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in the login functionality in the Reporting Module in Novell Identity Manager (aka IDM) Roles Based Provisioning Module 4.0.2 before Field Patch C has unknown impact and attack vectors. Vulnerabilidad sin especificar en la funcionalidad de login en el Reporting Module en Novell Identity Manager (también conocido como IDM) Roles Based Provisioning Module v4.0.2 anterior a Field Patch C tiene un impacto y vectores de ataque desconocidos. • http://download.novell.com/Download?buildid=nbGXg-msbmw~ https://bugzilla.novell.com/show_bug.cgi?id=807193 •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

Cross-site scripting (XSS) vulnerability in Novell Identity Manager (aka IDM) User Application 3.5.0, 3.5.1, 3.6.0, 3.6.1, 3.7.0, and 4.0.0, and Identity Manager Roles Based Provisioning Module 3.6.0, 3.6.1, 3.7.0, and 4.0.0, allows remote attackers to inject arbitrary web script or HTML via the apwaDetail (aka apwaDetailId) parameter, aka Bug 692972. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Novell Identity Manager (también conocido como IDM) User Application v3.5.0, v3.5.1, v3.6.0, v3.6.1, v3.7.0, y v4.0.0, y Identity Manager Roles Based Provisioning Module v3.6.0, v3.6.1, v3.7.0, y v4.0.0, permite a atacantes remotos inyectar código web script o HTML a través del parámetro apwaDetail (también conocido como apwaDetailId), también conocido como Bug 692972. • http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5111710.html http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5111711.html http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112230.html http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112250.html http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112270.html http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112271.html http://www.securit • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

Cross-site scripting (XSS) vulnerability in Novell Identity Manager (aka IDM) User Application 3.5.0, 3.5.1, 3.6.0, 3.6.1, 3.7.0, and 4.0.0, and Identity Manager Roles Based Provisioning Module 3.6.0, 3.6.1, 3.7.0, and 4.0.0, allows remote attackers to inject arbitrary web script or HTML via the apwaDetail (aka apwaDetailId) parameter, aka Bug 709603. Vulnerabilidad de cross-site scripting (XSS) en Novell Identity Manager (también conocido como IDM) User Application v3.5.0, v3.5.1, v3.6.0, v3.6.1, v3.7.0 y v4.0.0, e Identity Manager Roles Based Provisioning Module v3.6.0, v3.6.1, v3.7.0,y v4.0.0, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro apwaDetail (también conocido como apwaDetailId), también conocido como Bug 709603. • http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5111710.html http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5111711.html http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112230.html http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112250.html http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112270.html http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5112271.html http://www.securit • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •