4 results (0.004 seconds)

CVSS: 4.3EPSS: 2%CPEs: 1EXPL: 7

Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Firewall Analyzer 7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) subTab or (2) tab parameter to createAnomaly.do; (3) url, (4) subTab, or (5) tab parameter to mindex.do; (6) tab parameter to index2.do; or (7) port parameter to syslogViewer.do. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en ManageEngine Firewall Analyzer v7.2 permiten a atacantes remotos inyectar secuencias de comandos web o HTML a través de los parámetros (1) subTab o (2) tab para createAnomaly.do, (3) url, (4) subTab, o (5) tab para mindex.do; (6) tab para index2.do, o (7) port a syslogViewer.do. • https://www.exploit-db.com/exploits/35933 https://www.exploit-db.com/exploits/37029 https://www.exploit-db.com/exploits/37030 https://www.exploit-db.com/exploits/37031 https://www.exploit-db.com/exploits/37032 http://osvdb.org/80872 http://osvdb.org/80873 http://osvdb.org/80874 http://osvdb.org/80875 http://packetstormsecurity.org/files/111474/VL-437.txt http://secunia.com/advisories/48657 http://www.securityfocus.com/bid/52841 http://www.vulnerability- • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 3

Cross-site scripting (XSS) vulnerability in fw/index2.do in ManageEngine Firewall Analyzer 7.2 allows remote attackers to inject arbitrary web script or HTML via the url parameter, a different vector than CVE-2012-4889. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en fw/index2.do en ManageEngine Firewall Analyzer v7.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro url. Se trata de un vector de ataque diferente a CVE-2012-4889a NOTA: el origen de esta información es desconocida, los detalles son obtenidos exclusivamente de la información de terceros. • https://www.exploit-db.com/exploits/35933 http://osvdb.org/80874 http://packetstormsecurity.com/files/130169/ManageEngine-Firewall-Analyzer-8.0-Directory-Traversal-XSS.html http://secunia.com/advisories/48657 http://www.exploit-db.com/exploits/35933 https://exchange.xforce.ibmcloud.com/vulnerabilities/100551 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in mindex.do in ManageEngine Firewall Analyzer 4.0.3 allows remote attackers to inject arbitrary web script or HTML via the displayName parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en mindex.do de ManageEngine Firewall Analyzer 4.0.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro displayName. NOTA: el origen de esta información es desconocido; los detalles se han obtenido únicamente de información de terceros. • http://secunia.com/advisories/29632 http://www.securityfocus.com/bid/28604 https://exchange.xforce.ibmcloud.com/vulnerabilities/41810 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in ManageEngine Firewall Analyzer allows remote authenticated users to "access any common file" via a direct URL request. Una vulnerabilidad no especificada en ManageEngine Firewall Analyzer permite a los usuarios autenticados remotos "access any common file" por medio de una petición de URL directa. • http://osvdb.org/34525 http://secunia.com/advisories/24707 http://securityreason.com/securityalert/2479 http://www.securityfocus.com/archive/1/463509/100/0/threaded http://www.securityfocus.com/archive/1/464154/100/0/threaded http://www.securityfocus.com/archive/1/464271/100/0/threaded http://www.securityfocus.com/bid/23097 https://exchange.xforce.ibmcloud.com/vulnerabilities/33319 •