Lucene search

K
cveMitreCVE-2019-7427
HistoryMay 07, 2019 - 7:29 p.m.

CVE-2019-7427

2019-05-0719:29:01
CWE-79
mitre
web.nvd.nist.gov
27
zoho
manageengine
netflow analyzer
xss
security
vulnerability
nvd
cve-2019-7427

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

56.8%

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone “/netflow/jspui/linkdownalertConfig.jsp” file in the autorefTime or graphTypes parameter.

Affected configurations

Nvd
Node
zohocorpmanageengine_netflow_analyzerMatch7.0.0.2professional
VendorProductVersionCPE
zohocorpmanageengine_netflow_analyzer7.0.0.2cpe:/a:zohocorp:manageengine_netflow_analyzer:7.0.0.2::professional:

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

56.8%

Related for CVE-2019-7427