Lucene search

K
cve[email protected]CVE-2019-11676
HistoryMay 02, 2019 - 2:29 p.m.

CVE-2019-11676

2019-05-0214:29:00
CWE-79
web.nvd.nist.gov
29
zoho
manageengine
firewall analyzer
cve-2019-11676
stored xss
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.7%

The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks.

Affected configurations

NVD
Node
zohocorpmanageengine_firewall_analyzerMatch7.27020
OR
zohocorpmanageengine_firewall_analyzerMatch7.27021
OR
zohocorpmanageengine_firewall_analyzerMatch7.47400
OR
zohocorpmanageengine_firewall_analyzerMatch7.67600
OR
zohocorpmanageengine_firewall_analyzerMatch8.08000
OR
zohocorpmanageengine_firewall_analyzerMatch8.18110
OR
zohocorpmanageengine_firewall_analyzerMatch8.38300
OR
zohocorpmanageengine_firewall_analyzerMatch8.58500
OR
zohocorpmanageengine_firewall_analyzerMatch12.012000
OR
zohocorpmanageengine_firewall_analyzerMatch12.212200
OR
zohocorpmanageengine_firewall_analyzerMatch12.312300
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123008
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123027
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123045
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123057
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123064
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123070
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123083
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123092
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123126
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123129
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123137
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123151
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123156
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123164
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123169
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123177
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123182
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123185
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123186
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123194
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123197
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123208
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123218
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123222
OR
zohocorpmanageengine_firewall_analyzerMatch12.3123223

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.7%

Related for CVE-2019-11676