A stored Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350) allows remote authenticated users (with Add New Technician permissions) to inject arbitrary web script or HTML via the loginName field to technicianAction.do.
References
Link | Resource |
---|---|
http://www.securityfocus.com/bid/103773 | Third Party Advisory VDB Entry |
https://gurelahmet.com/cve-2018-9163-zoho-manageengine-recovery-manager-plus-5-3-build-5330-stored-cross-site-scripting-xss-vulnerability/ | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/44666/ | Third Party Advisory VDB Entry |
https://www.manageengine.com/ad-recovery-manager/release-notes.html#5350 | Release Notes |
Configurations
History
No history.
Information
Published : 2018-04-02 12:29
Updated : 2024-02-04 19:46
NVD link : CVE-2018-9163
Mitre link : CVE-2018-9163
CVE.ORG link : CVE-2018-9163
JSON object : View
Products Affected
zohocorp
- manageengine_recovery_manager_plus
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')