Edirectory Micro Focus Edirectory

Do you want an email whenever new security vulnerabilities are reported in Micro Focus Edirectory?

By the Year

In 2024 there have been 0 vulnerabilities in Micro Focus Edirectory . Edirectory did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 6 7.63

It may take a day or so for new Edirectory vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Micro Focus Edirectory Security Vulnerabilities

Incorrect enforcement of authorization checks in eDirectory prior to 9.1 SP2

CVE-2018-17950 7.5 - High - December 12, 2018

Incorrect enforcement of authorization checks in eDirectory prior to 9.1 SP2

AuthZ

Cross site scripting vulnerability in eDirectory prior to 9.1 SP2

CVE-2018-17952 6.1 - Medium - December 12, 2018

Cross site scripting vulnerability in eDirectory prior to 9.1 SP2

XSS

Information leakage vulnerability in NetIQ eDirectory before 9.1.1 HF1 due to shared memory usage.

CVE-2018-7686 7.5 - High - August 09, 2018

Information leakage vulnerability in NetIQ eDirectory before 9.1.1 HF1 due to shared memory usage.

Information Disclosure

Unvalidated redirect vulnerability in in NetIQ eDirectory before 9.1.1 HF1.

CVE-2018-7692 6.1 - Medium - August 09, 2018

Unvalidated redirect vulnerability in in NetIQ eDirectory before 9.1.1 HF1.

Open Redirect

The certificate upload in NetIQ eDirectory PKI plugin before 8.8.8 Patch 10 Hotfix 1 could be abused to upload JSP code

CVE-2017-7429 8.8 - High - March 02, 2018

The certificate upload in NetIQ eDirectory PKI plugin before 8.8.8 Patch 10 Hotfix 1 could be abused to upload JSP code which could be used by authenticated attackers to execute JSP applets on the iManager server.

Improper Certificate Validation

NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used

CVE-2017-9285 9.8 - Critical - March 02, 2018

NetIQ eDirectory before 9.0 SP4 did not enforce login restrictions when "ebaclient" was used, allowing unpermitted access to eDirectory services.

authentification

Cross-site scripting (XSS) vulnerability in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2

CVE-2012-0428 - December 25, 2012

Cross-site scripting (XSS) vulnerability in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

XSS

dhost in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 on Windows

CVE-2012-0429 - December 25, 2012

dhost in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 on Windows allows remote authenticated users to cause a denial of service (daemon crash) via crafted characters in an HTTP request.

Unspecified vulnerability in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 on Windows

CVE-2012-0430 - December 25, 2012

Unspecified vulnerability in NetIQ eDirectory 8.8.6.x before 8.8.6.7 and 8.8.7.x before 8.8.7.2 on Windows allows remote attackers to obtain an administrator cookie and bypass authorization checks via unknown vectors.

Stack-based buffer overflow in the Novell NCP implementation in NetIQ eDirectory 8.8.7.x before 8.8.7.2

CVE-2012-0432 - December 25, 2012

Stack-based buffer overflow in the Novell NCP implementation in NetIQ eDirectory 8.8.7.x before 8.8.7.2 allows remote attackers to have an unspecified impact via unknown vectors.

Buffer Overflow

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Micro Focus Edirectory or by Micro Focus? Click the Watch button to subscribe.

Micro Focus
Vendor

subscribe