Page 2 of 7 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 36EXPL: 0

The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks. El nombre DNS definido por el usuario en Zoho ManageEngine Firewall Analyzer versiones anteriores a la 12.3 Build 123224 es vulnerable a ataques XSS almacenados. • https://www.manageengine.com/products/firewall/release-notes.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 1

Zoho ManageEngine Firewall Analyzer 12200 has an unrestricted File Upload vulnerability in the "Group Chat" section. Any user can upload files with any extensions. By uploading a PHP file to the server, an attacker can cause it to execute in the server context, as demonstrated by /itplus/FileStorage/302/shell.jsp. Zoho ManageEngine Firewall Analyzer 12200 tiene una vulnerabilidad de subida de archivos sin restricción en la sección "Group Chat". Cualquier usuario podría subir archivos con cualquier extensión. • https://blogs.securiteam.com/index.php/archives/3228 https://pitstop.manageengine.com/portal/kb/articles/latest-consolidated-patch • CWE-434: Unrestricted Upload of File with Dangerous Type •