| Vulnerability Name: | CVE-2017-7427 (CCN-140184) | ||||||||||||
| Assigned: | 2017-04-05 | ||||||||||||
| Published: | 2018-03-05 | ||||||||||||
| Updated: | 2019-10-09 | ||||||||||||
| Summary: | Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable application, via user.Context in the Object Selector, via vdtData in the Version discovery and via nextFrame in the Object Inspector and via Host GUID in the System details plugins. | ||||||||||||
| CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2017-7427 Source: CONFIRM Type: Permissions Required https://bugzilla.suse.com/show_bug.cgi?id=1033828 Source: XF Type: UNKNOWN novell-cve20177427-xss(140184) Source: CCN Type: Novell Document ID: 7021423 iManager - Multiple Reflected Cross-Site Scripting (CVE-2017-7427) Source: CONFIRM Type: Vendor Advisory https://www.novell.com/support/kb/doc.php?id=7021423 | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
| BACK | |||||||||||||