6.1
CVSSv3

CVE-2019-11676

Published: 02/05/2019 Updated: 03/05/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The user defined DNS name in Zoho ManageEngine Firewall Analyzer prior to 12.3 Build 123224 is vulnerable to stored XSS attacks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zohocorp manageengine firewall analyzer 7.2

zohocorp manageengine firewall analyzer 8.0

zohocorp manageengine firewall analyzer 12.3

zohocorp manageengine firewall analyzer 8.1

zohocorp manageengine firewall analyzer 8.3

zohocorp manageengine firewall analyzer 8.5

zohocorp manageengine firewall analyzer 12.0

zohocorp manageengine firewall analyzer 7.4

zohocorp manageengine firewall analyzer 7.6

zohocorp manageengine firewall analyzer 12.2