CVE-2018-12997

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Incorrect Access Control in FailOverHelperServlet in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows attackers to read certain files on the web server without login by sending a specially crafted request to the server with the operation=copyfile&fileName= substring.
Overview
  • CVE ID
  • CVE-2018-12997
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-29T12:29:00
  • Last Modified Date
  • 2021-08-31T19:49:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_opmanager:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_oputils:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:network_configuration_manager:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 15:52:04 Added to TrackCVE
2022-12-03 08:48:48 2018-06-29T12:29Z 2018-06-29T12:29:00 CVE Published Date updated
2022-12-03 08:48:48 2021-08-31T19:49:32 CVE Modified Date updated
2022-12-03 08:48:48 Analyzed Vulnerability Status updated