CVE-2014-6039

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
ManageEngine EventLog Analyzer version 7 through 9.9 build 9002 has a Credentials Disclosure Vulnerability. Fixed version 10 Build 10000.
Overview
  • CVE ID
  • CVE-2014-6039
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2020-01-13T13:15:12
  • Last Modified Date
  • 2020-03-26T14:15:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:zohocorp:manageengine_eventlog_analyzer:*:*:*:*:*:*:*:* 1 OR 7.0 9.9
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.securityfocus.com/bid/70960 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/98539 Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/128996/ManageEngine-EventLog-Analyzer-SQL-Credential-Disclosure.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2014/Nov/12 Exploit Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:46:12 Added to TrackCVE
2022-12-04 09:19:10 2020-01-13T13:15Z 2020-01-13T13:15:12 CVE Published Date updated
2022-12-04 09:19:11 2020-03-26T14:15:13 CVE Modified Date updated
2022-12-04 09:19:11 Modified Vulnerability Status updated