Page 2 of 7 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 36EXPL: 0

The Custom Report import function in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to XML External Entity (XXE) Injection. La función de importación de informes personalizados en Zoho ManageEngine Firewall Analyzer versiones anteriores a 12.3 Build 123224 es vulnerable a XML External Entity (XXE) Injection. • https://www.manageengine.com/products/firewall/release-notes.html • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 6.1EPSS: 0%CPEs: 36EXPL: 0

The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks. El nombre DNS definido por el usuario en Zoho ManageEngine Firewall Analyzer versiones anteriores a la 12.3 Build 123224 es vulnerable a ataques XSS almacenados. • https://www.manageengine.com/products/firewall/release-notes.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •