Stored XSS Vulnerability in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224

Stored XSS Vulnerability in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224

CVE-2019-11676 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks.

Learn more about our User Device Pen Test.