Vulnerability CVE-2014-6039


Published: 2020-01-13

Description:
ManageEngine EventLog Analyzer version 7 through 9.9 build 9002 has a Credentials Disclosure Vulnerability

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ManageEngine EventLog Analyzer SQL / Credential Disclosure
Pedro Ribeiro
07.11.2014

Type:

CWE-522

(Insufficiently Protected Credentials)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Zohocorp -> Manageengine eventlog analyzer 

 References:
http://packetstormsecurity.com/files/128996/ManageEngine-EventLog-Analyzer-SQL-Credential-Disclosure.html
http://seclists.org/fulldisclosure/2014/Nov/12
http://www.securityfocus.com/bid/70960
https://exchange.xforce.ibmcloud.com/vulnerabilities/98539

Copyright 2024, cxsecurity.com

 

Back to Top