ID

VAR-201209-0457


CVE

CVE-2012-4889


TITLE

ManageEngine Firewall Analyzer Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2012-004280

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Firewall Analyzer 7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) subTab or (2) tab parameter to createAnomaly.do; (3) url, (4) subTab, or (5) tab parameter to mindex.do; (6) tab parameter to index2.do; or (7) port parameter to syslogViewer.do. createAnomaly.do of (1) subTab Parameters (2) tab Parameters mindex.do of (3) url Parameters (4) subTab Parameters (5) tab Parameters index2.do of (6) tab Parameters syslogViewer.do of (7) port Parameters. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Firewall Analyzer 7.2 is affected; other versions may also be vulnerable. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: ManageEngine Firewall Analyzer Multiple Cross-Site Scripting Vulnerabilities SECUNIA ADVISORY ID: SA48657 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48657/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48657 RELEASE DATE: 2012-04-02 DISCUSS ADVISORY: http://secunia.com/advisories/48657/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48657/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48657 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Vulnerability Lab has discovered multiple vulnerabilities in ManageEngine Firewall Analyzer, which can be exploited by malicious people to conduct cross-site scripting attacks. The vulnerabilities are confirmed in version 7.2. SOLUTION: Filter malicious characters and character sequences using a proxy. PROVIDED AND/OR DISCOVERED BY: Vulnerability Lab. ORIGINAL ADVISORY: http://www.vulnerability-lab.com/get_content.php?id=437 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.16

sources: NVD: CVE-2012-4889 // JVNDB: JVNDB-2012-004280 // BID: 52841 // VULHUB: VHN-58170 // VULMON: CVE-2012-4889 // PACKETSTORM: 111465

AFFECTED PRODUCTS

vendor:manageenginemodel:firewall analyzerscope:eqversion:7.2

Trust: 1.9

vendor:zohomodel:manageengine firewall analyzerscope:eqversion:7.2

Trust: 0.8

sources: BID: 52841 // JVNDB: JVNDB-2012-004280 // CNNVD: CNNVD-201204-036 // NVD: CVE-2012-4889

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-4889
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-4889
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201204-036
value: MEDIUM

Trust: 0.6

VULHUB: VHN-58170
value: MEDIUM

Trust: 0.1

VULMON: CVE-2012-4889
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-4889
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-58170
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-58170 // VULMON: CVE-2012-4889 // JVNDB: JVNDB-2012-004280 // CNNVD: CNNVD-201204-036 // NVD: CVE-2012-4889

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-58170 // JVNDB: JVNDB-2012-004280 // NVD: CVE-2012-4889

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201204-036

TYPE

xss

Trust: 0.7

sources: PACKETSTORM: 111465 // CNNVD: CNNVD-201204-036

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-004280

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-58170 // VULMON: CVE-2012-4889

PATCH

title:Firewall Analyzerurl:http://www.manageengine.com/products/firewall/

Trust: 0.8

title:Kenzer Templates [5170] [DEPRECATED]url:https://github.com/ARPSyndicate/kenzer-templates

Trust: 0.1

sources: VULMON: CVE-2012-4889 // JVNDB: JVNDB-2012-004280

EXTERNAL IDS

db:NVDid:CVE-2012-4889

Trust: 2.9

db:BIDid:52841

Trust: 2.1

db:SECUNIAid:48657

Trust: 1.9

db:OSVDBid:80875

Trust: 1.8

db:OSVDBid:80872

Trust: 1.8

db:OSVDBid:80873

Trust: 1.8

db:OSVDBid:80874

Trust: 1.8

db:PACKETSTORMid:111474

Trust: 1.8

db:JVNDBid:JVNDB-2012-004280

Trust: 0.8

db:CNNVDid:CNNVD-201204-036

Trust: 0.7

db:XFid:74538

Trust: 0.6

db:EXPLOIT-DBid:37030

Trust: 0.2

db:EXPLOIT-DBid:37029

Trust: 0.1

db:EXPLOIT-DBid:37031

Trust: 0.1

db:EXPLOIT-DBid:37032

Trust: 0.1

db:EXPLOIT-DBid:35933

Trust: 0.1

db:VULHUBid:VHN-58170

Trust: 0.1

db:VULMONid:CVE-2012-4889

Trust: 0.1

db:PACKETSTORMid:111465

Trust: 0.1

sources: VULHUB: VHN-58170 // VULMON: CVE-2012-4889 // BID: 52841 // JVNDB: JVNDB-2012-004280 // PACKETSTORM: 111465 // CNNVD: CNNVD-201204-036 // NVD: CVE-2012-4889

REFERENCES

url:http://www.vulnerability-lab.com/get_content.php?id=437

Trust: 1.9

url:http://www.securityfocus.com/bid/52841

Trust: 1.8

url:http://packetstormsecurity.org/files/111474/vl-437.txt

Trust: 1.8

url:http://osvdb.org/80872

Trust: 1.8

url:http://osvdb.org/80873

Trust: 1.8

url:http://osvdb.org/80874

Trust: 1.8

url:http://osvdb.org/80875

Trust: 1.8

url:http://secunia.com/advisories/48657

Trust: 1.8

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/74538

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-4889

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-4889

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/74538

Trust: 0.6

url:http://manageengine.adventnet.com/products/firewall/index.html

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/37030/

Trust: 0.1

url:https://github.com/arpsyndicate/kenzer-templates

Trust: 0.1

url:http://secunia.com/advisories/48657/

Trust: 0.1

url:http://secunia.com/psi_30_beta_launch

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=48657

Trust: 0.1

url:http://secunia.com/advisories/48657/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-58170 // VULMON: CVE-2012-4889 // BID: 52841 // JVNDB: JVNDB-2012-004280 // PACKETSTORM: 111465 // CNNVD: CNNVD-201204-036 // NVD: CVE-2012-4889

CREDITS

Vulnerability Research Laboratory

Trust: 0.9

sources: BID: 52841 // CNNVD: CNNVD-201204-036

SOURCES

db:VULHUBid:VHN-58170
db:VULMONid:CVE-2012-4889
db:BIDid:52841
db:JVNDBid:JVNDB-2012-004280
db:PACKETSTORMid:111465
db:CNNVDid:CNNVD-201204-036
db:NVDid:CVE-2012-4889

LAST UPDATE DATE

2025-04-11T22:56:08.303000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-58170date:2017-08-29T00:00:00
db:VULMONid:CVE-2012-4889date:2017-08-29T00:00:00
db:BIDid:52841date:2015-03-19T07:35:00
db:JVNDBid:JVNDB-2012-004280date:2012-09-12T00:00:00
db:CNNVDid:CNNVD-201204-036date:2012-04-09T00:00:00
db:NVDid:CVE-2012-4889date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:VULHUBid:VHN-58170date:2012-09-10T00:00:00
db:VULMONid:CVE-2012-4889date:2012-09-10T00:00:00
db:BIDid:52841date:2012-04-01T00:00:00
db:JVNDBid:JVNDB-2012-004280date:2012-09-12T00:00:00
db:PACKETSTORMid:111465date:2012-04-02T05:26:26
db:CNNVDid:CNNVD-201204-036date:2012-04-09T00:00:00
db:NVDid:CVE-2012-4889date:2012-09-10T22:55:07.413