7.8
HIGH
CVE-2024-3483
OpenText iManager Remote Code Execution (RCE) Vulnerability
Description

Remote Code Execution has been discovered in OpenText™ iManager 3.2.6.0200. The vulnerability can trigger command injection and insecure deserialization issues.

INFO

Published Date :

May 15, 2024, 5:15 p.m.

Last Modified :

May 15, 2024, 6:35 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.1
Affected Products

The following products are affected by CVE-2024-3483 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-3483.

URL Resource
https://www.netiq.com/documentation/imanager-32/imanager326_patch3_hf1_releasenotes/data/imanager326_patch3_hf1_releasenotes.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-3483 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-3483 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    May. 15, 2024

    Action Type Old Value New Value
    Added Description Remote Code Execution has been discovered in OpenText™ iManager 3.2.6.0200. The vulnerability can trigger command injection and insecure deserialization issues.
    Added Reference OpenText https://www.netiq.com/documentation/imanager-32/imanager326_patch3_hf1_releasenotes/data/imanager326_patch3_hf1_releasenotes.html [No types assigned]
    Added CWE OpenText CWE-502
    Added CWE OpenText CWE-434
    Added CWE OpenText CWE-77
    Added CVSS V3.1 OpenText AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability