Stored XSS Vulnerability in WatchGuard Firebox and XTM Appliances Management Web Interface

Stored XSS Vulnerability in WatchGuard Firebox and XTM Appliances Management Web Interface

CVE-2022-31792 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored cross-site scripting (XSS) vulnerability exists in the management web interface of WatchGuard Firebox and XTM appliances. A remote attacker can potentially execute arbitrary JavaScript code in the management web interface by sending crafted requests to exposed management ports. This is fixed in Fireware OS 12.8.1, 12.5.10, and 12.1.4.

Learn more about our Web App Pen Testing.