Page 2 of 6 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 36EXPL: 0

The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks. El nombre DNS definido por el usuario en Zoho ManageEngine Firewall Analyzer versiones anteriores a la 12.3 Build 123224 es vulnerable a ataques XSS almacenados. • https://www.manageengine.com/products/firewall/release-notes.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •