6.1
CVSSv3

CVE-2017-7419

Published: 02/03/2018 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A OAuth application in NetIQ Access Manager 4.3 prior to 4.3.2 and 4.2 prior to 4.2.4 allowed cross site scripting attacks due to unescaped "description" field that could be specified by the provider.

Vulnerable Product Search on Vulmon Subscribe to Product

netiq access manager