Vulnerability CVE-2012-1062


Published: 2012-02-13   Modified: 2012-02-15

Description:
Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Applications Manager 9.x and 10.x allow remote attackers to inject arbitrary web script or HTML via the (1) period parameter to showHistoryData.do; (2) selectedNetwork, (3) network, or (4) group parameters to showresource.do; (5) header parameter to AlarmView.do; or (6) attName parameter to jsp/PopUp_Graph.jsp. NOTE: the Search.do/query vector is already covered by CVE-2008-1566, and the jsp/ThresholdActionConfiguration.jsp redirectto vector is already covered by CVE-2008-0474.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Manageengine -> Applications manager 

 References:
http://xforce.iss.net/xforce/xfdb/72830
http://www.vulnerability-lab.com/get_content.php?id=115
http://www.securityfocus.com/bid/51796
http://secunia.com/advisories/47724
http://packetstormsecurity.org/files/view/109238/VL-115.txt
http://osvdb.org/78722
http://osvdb.org/78721

Copyright 2024, cxsecurity.com

 

Back to Top