// For flags

CVE-2021-22528

Information leakage vulnerability in NetIQ Access Manager versions prior to version 4.5.4 and 5.0.1

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Reflected Cross Site Scripting (XSS) vulnerability in NetIQ Access Manager prior to 5.0.1 and 4.5.4

Una vulnerabilidad de tipo Cross Site Scripting (XSS) Reflejado en NetIQ Access Manager versiones anteriores a 5.0.1 y 4.5.4

*Credits: Special thanks to the researcher community for reporting this to us as part of responsible disclosure, anonymously
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-05 CVE Reserved
  • 2021-09-13 CVE Published
  • 2023-04-06 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microfocus
Search vendor "Microfocus"
Access Manager
Search vendor "Microfocus" for product "Access Manager"
>= 4.5.0 < 4.5.4
Search vendor "Microfocus" for product "Access Manager" and version " >= 4.5.0 < 4.5.4"
-
Affected
Microfocus
Search vendor "Microfocus"
Access Manager
Search vendor "Microfocus" for product "Access Manager"
>= 5.0 < 5.0.1
Search vendor "Microfocus" for product "Access Manager" and version " >= 5.0 < 5.0.1"
-
Affected