NetIQ Identity Manager 4.8 prior to version 4.8 SP2 HF1 are affected by an injection vulnerability. This vulnerability is fixed in NetIQ IdM 4.8 SP2 HF1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microfocus

Published: 2020-11-20T15:24:20

Updated: 2021-01-06T16:15:36

Reserved: 2020-09-23T00:00:00


Link: CVE-2020-25839

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-11-20T16:15:15.683

Modified: 2023-11-07T03:20:27.150


Link: CVE-2020-25839

JSON object: View

cve-icon Redhat Information

No data.

CWE