Micro Focus Access Manager < 5.0 Multiple Vulnerabilities

high Nessus Plugin ID 177105

Synopsis

The Micro Focus Access Manager instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Micro Focus Access Manager installed on the remote host is prior to 5.0. It is, therefore, affected by the following vulnerabilities:

- Cross-Site scripting vulnerability in Micro Focus Access Manager product, affects all version prior to version 5.0. The vulnerability could cause configuration destruction. (CVE-2020-25840)

- Advance configuration exposing Information Leakage vulnerability in Micro Focus Access Manager product, affects all versions prior to version 5.0. The vulnerability could cause information leakage. (CVE-2021-22506)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Micro Focus Access Manager version 5.0 or later.

See Also

http://www.nessus.org/u?84aa819e

Plugin Details

Severity: High

ID: 177105

File Name: microfocus_access_manager_5_0.nasl

Version: 1.2

Type: local

Family: Misc.

Published: 6/12/2023

Updated: 6/13/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-22506

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microfocus:netiq_access_manager

Required KB Items: installed_sw/Micro Focus NetIQ Access Manager

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/26/2021

Vulnerability Publication Date: 3/26/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2020-25840, CVE-2021-22506