CVE-2021-22509

A vulnerability identified in storing and reusing information in Advance Authentication. This issue can lead to leakage of sensitive data to unauthorized user. The issue affects NetIQ Advance Authentication before 6.3.5.1
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:netiq_advanced_authentication:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp1:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp2:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp3:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp4:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp4_patch1:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp5:*:*:*:*:*:*

History

13 Sep 2024, 18:05

Type Values Removed Values Added
First Time Microfocus
Microfocus netiq Advanced Authentication
CPE cpe:2.3:a:opentext:netiq_advance_authentication:*:*:*:*:*:*:*:* cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp5:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp4:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp1:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp3:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp4_patch1:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_advanced_authentication:6.3:sp2:*:*:*:*:*:*

12 Sep 2024, 15:22

Type Values Removed Values Added
References () https://www.netiq.com/documentation/advanced-authentication-63/advanced-authentication-releasenotes-6351/data/advanced-authentication-releasenotes-6351.html - () https://www.netiq.com/documentation/advanced-authentication-63/advanced-authentication-releasenotes-6351/data/advanced-authentication-releasenotes-6351.html - Release Notes, Vendor Advisory
First Time Opentext
Opentext netiq Advance Authentication
CPE cpe:2.3:a:opentext:netiq_advance_authentication:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 8.1
v2 : unknown
v3 : 6.5

28 Aug 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad identificada en el almacenamiento y reutilización de información en Autenticación Avanzada. Este problema puede provocar la filtración de datos confidenciales a usuarios no autorizados. El problema afecta a la autenticación avanzada de NetIQ anterior a 6.3.5.1

28 Aug 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-28 07:15

Updated : 2024-09-13 18:05


NVD link : CVE-2021-22509

Mitre link : CVE-2021-22509

CVE.ORG link : CVE-2021-22509


JSON object : View

Products Affected

microfocus

  • netiq_advanced_authentication
CWE
CWE-312

Cleartext Storage of Sensitive Information