CVE-2019-11676
Published May 2, 2019
Last updated 6 years ago
Overview
- Description
- The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:7.2:7020:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1C465655-9FF6-45EF-876B-B670223EC245" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:7.2:7021:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9900A891-8274-460B-9FAA-6D1CC7AEA8FF" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:7.4:7400:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "07341833-8814-4D99-A1A5-932AB1496708" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:7.6:7600:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B3933FFA-281D-4460-BD8C-9D77E4B6F0BC" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:8.0:8000:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "528F07A1-83DA-456B-BE01-8CBABF889469" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:8.1:8110:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6E28312A-1457-4537-BED1-C6C5D1F26F68" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:8.3:8300:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A4556D83-1A50-4CEA-826C-58AA89039357" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:8.5:8500:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FEA5DB57-5744-41A2-8EC8-33EE22891A8B" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.0:12000:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D360B311-54CF-4E47-B070-00399CDBB4E1" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.2:12200:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "05955BD9-919D-4088-BD16-0C3BB81F354B" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:12300:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "81B8FDD7-F9D1-46CD-8DAF-4AE3DF0C0AEF" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123008:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9081E91C-CDC5-4C3B-AB32-7832D4B110A2" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123027:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2360E0BD-DD1B-4D0C-B97E-7015F71B39C9" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123045:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5CC9E778-45DA-4A8A-819F-192763A137B0" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123057:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "385A0E50-118E-43BC-80C3-3532E8B144D9" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123064:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BB231123-A1F0-420D-AD66-051FFC936C18" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123070:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DD4E9148-80B7-4121-8827-2A873A48E040" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123083:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F76D8693-A406-4F40-A2B4-4A477CBD65A0" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123092:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ED36374B-859F-4FF7-98A5-C22421806DEC" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123126:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0891FD87-6F96-4CFD-B6B5-B51CF45109CF" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123129:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "60858CC9-0E20-45EE-855B-871671ADE6E4" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123137:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C471D32E-3A66-4017-A0AA-7B14CC4FEFC7" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123151:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2B2BDD2D-8352-4F60-A451-5F83CC562F77" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123156:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "92B2C256-A795-487D-A4EF-C7278318B1E8" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123164:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "75090023-C48A-4BDE-92D2-93A385984FF8" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123169:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6F267516-9809-44A0-93C9-A571FA9F311F" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123177:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D503F7F5-F815-4137-B4E2-29F54C11D148" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123182:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F047CFCA-FA01-4DD5-BBF7-5A1A2FA0E027" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123185:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E4EB5FB9-AB05-440A-9BAE-1284C5B55D08" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123186:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D3B7161C-5566-4205-884A-4E958B6458E5" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123194:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "190F1D92-0C26-479B-83BF-6FA89D6B6DD7" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123197:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5022F4A5-DBAC-4A56-B49B-91C7E3917022" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123208:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CB2EA352-2FF8-42A8-A3A8-1FC1139C8A34" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123218:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B4F9C252-3187-4545-8D40-1080EBCA2DF3" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123222:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DBBE878D-D716-4B79-A216-C94B2900045A" }, { "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.3:123223:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4ED3B652-BA60-41F5-9631-E70AA8B3EF04" } ], "operator": "OR" } ] } ]