Lucene search

K
nvd[email protected]NVD:CVE-2019-11678
HistoryMay 02, 2019 - 2:29 p.m.

CVE-2019-11678

2019-05-0214:29:00
CWE-89
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.021

Percentile

89.3%

The “default reports” feature in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123218 is vulnerable to SQL Injection.

Affected configurations

Nvd
Node
zohocorpmanageengine_firewall_analyzerMatch7.27020
OR
zohocorpmanageengine_firewall_analyzerMatch7.27021
OR
zohocorpmanageengine_firewall_analyzerMatch7.47400
OR
zohocorpmanageengine_firewall_analyzerMatch7.67600
OR
zohocorpmanageengine_firewall_analyzerMatch8.08000
OR
zohocorpmanageengine_firewall_analyzerMatch8.18110
OR
zohocorpmanageengine_firewall_analyzerMatch8.38300
OR
zohocorpmanageengine_firewall_analyzerMatch8.58500
OR
zohocorpmanageengine_firewall_analyzerMatch12.012000
OR
zohocorpmanageengine_firewall_analyzerMatch12.212200
OR
zohocorpmanageengine_firewall_analyzerMatch12.312300
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123008
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123027
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123045
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123057
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123064
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123070
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123083
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123092
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123126
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123129
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123137
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123151
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123156
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123164
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123169
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123177
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123182
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123185
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123186
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123194
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123197
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123208
VendorProductVersionCPE
zohocorpmanageengine_firewall_analyzer7.2cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:7.2:7020:*:*:*:*:*:*
zohocorpmanageengine_firewall_analyzer7.2cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:7.2:7021:*:*:*:*:*:*
zohocorpmanageengine_firewall_analyzer7.4cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:7.4:7400:*:*:*:*:*:*
zohocorpmanageengine_firewall_analyzer7.6cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:7.6:7600:*:*:*:*:*:*
zohocorpmanageengine_firewall_analyzer8.0cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:8.0:8000:*:*:*:*:*:*
zohocorpmanageengine_firewall_analyzer8.1cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:8.1:8110:*:*:*:*:*:*
zohocorpmanageengine_firewall_analyzer8.3cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:8.3:8300:*:*:*:*:*:*
zohocorpmanageengine_firewall_analyzer8.5cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:8.5:8500:*:*:*:*:*:*
zohocorpmanageengine_firewall_analyzer12.0cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.0:12000:*:*:*:*:*:*
zohocorpmanageengine_firewall_analyzer12.2cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.2:12200:*:*:*:*:*:*
Rows per page:
1-10 of 331

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.021

Percentile

89.3%

Related for NVD:CVE-2019-11678