Lucene search

K
cveMitreCVE-2019-7422
HistoryMar 21, 2019 - 4:01 p.m.

CVE-2019-7422

2019-03-2116:01:13
CWE-79
mitre
web.nvd.nist.gov
27
cve-2019-7422
xss
zoho manageengine
netflow analyzer
administration zone
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

64.8%

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone “/netflow/jspui/addMailSettings.jsp” file in the gF parameter.

Affected configurations

Nvd
Node
zohocorpmanageengine_netflow_analyzerMatch7.0.0.2
VendorProductVersionCPE
zohocorpmanageengine_netflow_analyzer7.0.0.2cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:7.0.0.2:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

64.8%

Related for CVE-2019-7422