// For flags

CVE-2008-1775

 

Severity Score

3.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in mindex.do in ManageEngine Firewall Analyzer 4.0.3 allows remote attackers to inject arbitrary web script or HTML via the displayName parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en mindex.do de ManageEngine Firewall Analyzer 4.0.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro displayName. NOTA: el origen de esta información es desconocido; los detalles se han obtenido únicamente de información de terceros.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-04-14 CVE Reserved
  • 2008-04-14 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-09-16 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Manageengine
Search vendor "Manageengine"
Firewall Analyzer
Search vendor "Manageengine" for product "Firewall Analyzer"
4.0.3
Search vendor "Manageengine" for product "Firewall Analyzer" and version "4.0.3"
-
Affected