Max CVSS 4.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-7427 4.3
Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable applic
09-10-2019 - 23:29 05-03-2018 - 16:29
CVE-2017-7425 4.3
Multiple potential reflected XSS issues exist in NetIQ iManager versions before 2.7.7 Patch 10 HF2 and 3.0.3.2.
09-10-2019 - 23:29 06-11-2017 - 17:29
Back to Top Mark selected
Back to Top