Vulnerability CVE-2008-1775


Published: 2008-04-14   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in mindex.do in ManageEngine Firewall Analyzer 4.0.3 allows remote attackers to inject arbitrary web script or HTML via the displayName parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Manageengine -> Firewall analyzer 

 References:
http://xforce.iss.net/xforce/xfdb/41810
http://www.securityfocus.com/bid/28604
http://secunia.com/advisories/29632

Copyright 2024, cxsecurity.com

 

Back to Top