6.1
CVE-2019-11676
- EPSS 2.35%
- Published 02.05.2019 14:29:00
- Last modified 21.11.2024 04:21:34
- Source cve@mitre.org
- Teams watchlist Login
- Open Login
The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks.
Data is provided by the National Vulnerability Database (NVD)
Zohocorp ≫ Manageengine Firewall Analyzer Version7.2 Update7020
Zohocorp ≫ Manageengine Firewall Analyzer Version7.2 Update7021
Zohocorp ≫ Manageengine Firewall Analyzer Version7.4 Update7400
Zohocorp ≫ Manageengine Firewall Analyzer Version7.6 Update7600
Zohocorp ≫ Manageengine Firewall Analyzer Version8.0 Update8000
Zohocorp ≫ Manageengine Firewall Analyzer Version8.1 Update8110
Zohocorp ≫ Manageengine Firewall Analyzer Version8.3 Update8300
Zohocorp ≫ Manageengine Firewall Analyzer Version8.5 Update8500
Zohocorp ≫ Manageengine Firewall Analyzer Version12.0 Update12000
Zohocorp ≫ Manageengine Firewall Analyzer Version12.2 Update12200
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update12300
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123008
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123027
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123045
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123057
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123064
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123070
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123083
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123092
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123126
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123129
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123137
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123151
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123156
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123164
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123169
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123177
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123182
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123185
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123186
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123194
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123197
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123208
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123218
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123222
Zohocorp ≫ Manageengine Firewall Analyzer Version12.3 Update123223
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 2.35% | 0.843 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.1 | 2.8 | 2.7 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
nvd@nist.gov | 4.3 | 8.6 | 2.9 |
AV:N/AC:M/Au:N/C:N/I:P/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.