// For flags

CVE-2012-4891

ManageEngine Firewall Analyzer 8.0 - Directory Traversal / Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in fw/index2.do in ManageEngine Firewall Analyzer 7.2 allows remote attackers to inject arbitrary web script or HTML via the url parameter, a different vector than CVE-2012-4889. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en fw/index2.do en ManageEngine Firewall Analyzer v7.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro url. Se trata de un vector de ataque diferente a CVE-2012-4889a NOTA: el origen de esta información es desconocida, los detalles son obtenidos exclusivamente de la información de terceros.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-09-10 CVE Reserved
  • 2012-09-10 CVE Published
  • 2015-01-29 First Exploit
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Manageengine
Search vendor "Manageengine"
Firewall Analyzer
Search vendor "Manageengine" for product "Firewall Analyzer"
7.2
Search vendor "Manageengine" for product "Firewall Analyzer" and version "7.2"
-
Affected