Lucene search

K
cve[email protected]CVE-2019-11678
HistoryMay 02, 2019 - 2:29 p.m.

CVE-2019-11678

2019-05-0214:29:00
CWE-89
web.nvd.nist.gov
17
cve-2019-11678
zoho manageengine firewall analyzer
sql injection
security vulnerability
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.4%

The “default reports” feature in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123218 is vulnerable to SQL Injection.

Affected configurations

NVD
Node
zohocorpmanageengine_firewall_analyzerMatch7.27020
OR
zohocorpmanageengine_firewall_analyzerMatch7.27021
OR
zohocorpmanageengine_firewall_analyzerMatch7.47400
OR
zohocorpmanageengine_firewall_analyzerMatch7.67600
OR
zohocorpmanageengine_firewall_analyzerMatch8.08000
OR
zohocorpmanageengine_firewall_analyzerMatch8.18110
OR
zohocorpmanageengine_firewall_analyzerMatch8.38300
OR
zohocorpmanageengine_firewall_analyzerMatch8.58500
OR
zohocorpmanageengine_firewall_analyzerMatch12.012000
OR
zohocorpmanageengine_firewall_analyzerMatch12.212200
OR
zohocorpmanageengine_firewall_analyzerMatch12.312300
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123008
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123027
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123045
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123057
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123064
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123070
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123083
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123092
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123126
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123129
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123137
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123151
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123156
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123164
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123169
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123177
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123182
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123185
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123186
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123194
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123197
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123208

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.4%

Related for CVE-2019-11678