[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4324Date: (C)2011-01-07   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Approval Form in the User Application in the Roles Based Provisioning Module 3.7.0 before 370D in Novell Identity Manager (aka IDM) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1024941
SECUNIA-42819
BID-45692
OSVDB-70298
ADV-2011-0038
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5085293.html
https://bugzilla.novell.com/show_bug.cgi?id=653516
novell-approval-form-xss(64501)

CPE    1
cpe:/a:novell:identity_manager
CWE    1
CWE-79

© SecPod Technologies