Page 6 of 41 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The ServiceNow driver in NetIQ Identity Manager versions prior to 4.6 are susceptible to an information disclosure vulnerability. El controlador ServiceNow en las versiones del Gestor de identidades NetIQ anteriores a la 4.6 es susceptible a una vulnerabilidad de divulgación de información. • https://www.netiq.com/documentation/identity-manager-46/releasenotes_idm46/data/releasenotes_idm46.html#t433o7au0niu • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

The NetIQ Identity Manager, in versions prior to 4.7, userapp with log / trace enabled may leak sensitive information. En NetIQ Identity Manager, en versiones anteriores a la 4.7, userapp con log / trace habilitado podría filtrar información sensible. • https://www.netiq.com/documentation/identity-manager-47/releasenotes_idm47/data/releasenotes_idm47.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The NetIQ Identity Manager user console, in versions prior to 4.7, is susceptible to URL redirection. La consola de usuario de NetIQ Identity Manager, en versiones anteriores a la 4.7, es susceptible a la redirección de URL. • https://www.netiq.com/documentation/identity-manager-47/releasenotes_idm47/data/releasenotes_idm47.html • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 0

NetIQ Identity Manager driver, in versions prior to 4.7, allows for an SSL handshake renegotiation which could result in a MITM attack. El controlador NetIQ Identity Manager, en versiones anteriores a la 4.7, permite que se produzca una renegociación del protocolo de enlace SSL, lo que podría dar como resultado una ataque Man in the Middle (MitM). • http://www.securityfocus.com/bid/103530 https://www.netiq.com/documentation/identity-manager-47/releasenotes_idm47/data/releasenotes_idm47.html •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The NetIQ Identity Manager driver log file, in versions prior to 4.7, provides details that could aid in system enumeration. El archivo de registro del controlador NetIQ Identity Manager, en versiones anteriores a la 4.7, ofrece detalles que podrían ayudar en la enumeración del sistema. • http://www.securityfocus.com/bid/103532 https://www.netiq.com/documentation/identity-manager-47/releasenotes_idm47/data/releasenotes_idm47.html • CWE-532: Insertion of Sensitive Information into Log File •