// For flags

CVE-2021-22526

Open Redirection vulnerability in NetIQ Access Manager versions prior to version 4.5.4 and 5.0.1

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Open Redirection vulnerability in NetIQ Access Manager prior to 5.0.1 and 4.5.4

Una vulnerabilidad de Redirección Abierta en NetIQ Access Manager versiones anteriores a 5.0.1 y 4.5.4

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-05 CVE Reserved
  • 2021-09-13 CVE Published
  • 2024-05-16 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-601: URL Redirection to Untrusted Site ('Open Redirect')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microfocus
Search vendor "Microfocus"
Access Manager
Search vendor "Microfocus" for product "Access Manager"
>= 4.5.0 < 4.5.4
Search vendor "Microfocus" for product "Access Manager" and version " >= 4.5.0 < 4.5.4"
-
Affected
Microfocus
Search vendor "Microfocus"
Access Manager
Search vendor "Microfocus" for product "Access Manager"
>= 5.0 < 5.0.1
Search vendor "Microfocus" for product "Access Manager" and version " >= 5.0 < 5.0.1"
-
Affected