Vulnerability CVE-2012-4889


Published: 2012-09-10   Modified: 2012-09-11

Description:
Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Firewall Analyzer 7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) subTab or (2) tab parameter to createAnomaly.do; (3) url, (4) subTab, or (5) tab parameter to mindex.do; (6) tab parameter to index2.do; or (7) port parameter to syslogViewer.do.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Manageengine -> Firewall analyzer 

 References:
http://xforce.iss.net/xforce/xfdb/74538
http://www.vulnerability-lab.com/get_content.php?id=437
http://www.securityfocus.com/bid/52841
http://secunia.com/advisories/48657
http://packetstormsecurity.org/files/111474/VL-437.txt
http://osvdb.org/80875
http://osvdb.org/80874
http://osvdb.org/80873
http://osvdb.org/80872

Copyright 2024, cxsecurity.com

 

Back to Top