[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-7430Date: (C)2017-05-05   (M)2023-12-22


Novell iManager 2.7.x before 2.7 SP7 Patch 10 HF1 and NetIQ iManager 3.x before 3.0.3.1 have a persistent XSS vulnerability in Framework.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
https://bugzilla.novell.com/show_bug.cgi?id=1024959
https://bugzilla.novell.com/show_bug.cgi?id=1030691
https://dl.netiq.com/Download?buildid=24FxpmqdThE~
https://dl.netiq.com/Download?buildid=wpS1UqIlx-o~
https://www.netiq.com/support/kb/doc.php?id=7016795
https://www.novell.com/support/kb/doc.php?id=7010166

CPE    8
cpe:/a:novell:imanager:2.7:sp6
cpe:/a:novell:imanager:2.7:sp4
cpe:/a:novell:imanager:2.7:sp5
cpe:/a:novell:imanager:2.7
...
CWE    1
CWE-79

© SecPod Technologies