// For flags

CVE-2012-4889

ManageEngine Firewall Analyzer 8.0 - Directory Traversal / Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

7
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Firewall Analyzer 7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) subTab or (2) tab parameter to createAnomaly.do; (3) url, (4) subTab, or (5) tab parameter to mindex.do; (6) tab parameter to index2.do; or (7) port parameter to syslogViewer.do.

Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en ManageEngine Firewall Analyzer v7.2 permiten a atacantes remotos inyectar secuencias de comandos web o HTML a través de los parámetros (1) subTab o (2) tab para createAnomaly.do, (3) url, (4) subTab, o (5) tab para mindex.do; (6) tab para index2.do, o (7) port a syslogViewer.do.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-04-01 First Exploit
  • 2012-09-10 CVE Reserved
  • 2012-09-10 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-08-06 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Manageengine
Search vendor "Manageengine"
Firewall Analyzer
Search vendor "Manageengine" for product "Firewall Analyzer"
7.2
Search vendor "Manageengine" for product "Firewall Analyzer" and version "7.2"
-
Affected