Vulnerability Name: | CVE-2010-4324 (CCN-64501) | ||||||||
Assigned: | 2010-11-29 | ||||||||
Published: | 2011-01-04 | ||||||||
Updated: | 2017-08-17 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the Approval Form in the User Application in the Roles Based Provisioning Module 3.7.0 before 370D in Novell Identity Manager (aka IDM) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2010-4324 Source: OSVDB Type: UNKNOWN 70298 Source: CCN Type: SA42819 Novell Identity Manager Cross-Site Scripting Vulnerability Source: SECUNIA Type: Vendor Advisory 42819 Source: CCN Type: SECTRACK ID: 1024941 Novell Identity Manager Input Validation Flaw in Approval Form Permits Cross-Site Scripting Attacks Source: CCN Type: Novell Document ID: 5085293 IDM Roles Based Provisioning Module 370 Field Patch D Source: CONFIRM Type: UNKNOWN http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5085293.html Source: CCN Type: OSVDB ID: 70298 Novell Identity Manager Roles Based Provisioning Module Approval Form Unspecified XSS Source: BID Type: UNKNOWN 45692 Source: CCN Type: BID-45692 Novell Identity Manager Unspecified Cross Site Scripting Vulnerability Source: SECTRACK Type: UNKNOWN 1024941 Source: VUPEN Type: Vendor Advisory ADV-2011-0038 Source: CONFIRM Type: UNKNOWN https://bugzilla.novell.com/show_bug.cgi?id=653516 Source: XF Type: UNKNOWN novell-approval-form-xss(64501) Source: XF Type: UNKNOWN novell-approval-form-xss(64501) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||
BACK |