NA

CVE-2022-31792

Published: 06/09/2022 Updated: 09/09/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A stored cross-site scripting (XSS) vulnerability exists in the management web interface of WatchGuard Firebox and XTM appliances. A remote attacker can potentially execute arbitrary JavaScript code in the management web interface by sending crafted requests to exposed management ports. This is fixed in Fireware OS 12.8.1, 12.5.10, and 12.1.4.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

watchguard fireware 12.8.0

watchguard fireware 12.7.2

watchguard fireware 12.7.1

watchguard fireware 12.7.0

watchguard fireware 12.6.3

watchguard fireware 12.6.4

watchguard fireware 12.6.1

watchguard fireware