Multiple Cross-Site Scripting Vulnerabilities in Identity Manager Plug-in on iManager 2.7.7.7

Multiple Cross-Site Scripting Vulnerabilities in Identity Manager Plug-in on iManager 2.7.7.7

CVE-2017-7427 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross site scripting attacks were found in the Identity Manager Plug-in, hosted on iManager 2.7.7.7, before Identity Manager 4.6.1. In certain scenarios it was possible to execute arbitrary JavaScript code in the context of vulnerable application, via user.Context in the Object Selector, via vdtData in the Version discovery and via nextFrame in the Object Inspector and via Host GUID in the System details plugins.

Learn more about our Cis Benchmark Audit For Apple Ios.