Page 3 of 14 results (0.004 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Server Side Request Forgery vulnerability has been discovered in OpenTextâ„¢ iManager 3.2.6.0200. This could lead to senstive information disclosure by directory traversal. Se ha descubierto una vulnerabilidad de Server Side Request Forgery en OpenTextâ„¢ iManager 3.2.6.0200. Esto podría dar lugar a la divulgación de información confidencial mediante el directory traversal. • https://www.netiq.com/documentation/imanager-32/imanager326_patch3_hf1_releasenotes/data/imanager326_patch3_hf1_releasenotes.html • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

Cross-site Scripting (XSS) vulnerability in NetIQ iManager prior to version 3.2.6 allows attacker to execute malicious scripts on the user's browser. This issue affects: Micro Focus NetIQ iManager NetIQ iManager versions prior to 3.2.6 on ALL. Vulnerabilidad de cross site scripting (XSS) en NetIQ iManager anterior a la versión 3.2.6 permite a un atacante ejecutar scripts maliciosos en el navegador del usuario. Este problema afecta a: Micro Focus NetIQ iManager Versiones de NetIQ iManager anteriores a la 3.2.6 en TODOS. • https://www.netiq.com/documentation/imanager-32/imanager326_releasenotes/data/imanager326_releasenotes.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cross site scripting vulnerability in iManager prior to 3.1 SP2. Vulnerabilidad Cross-Site Scripting (XSS) en iManager en versiones anteriores a la 3.1 SP2. • https://www.netiq.com/documentation/imanager-31/imanager312_releasenotes/data/imanager312_releasenotes.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

NetIQ iManager 3.1.1 addresses potential XSS vulnerabilities. NetIQ iManager 3.1.1 aborda vulnerabilidades de Cross-Site Scripting (XSS) potenciales. • https://support.microfocus.com/kb/doc.php?id=7016795 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •