RSS   Vulnerabilities for 'Supportcenter plus'   RSS

2015-02-02
 
CVE-2015-0866

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Zoho ManageEngine SupportCenter Plus 7.9 before hotfix 7941 allow remote attackers to inject arbitrary web script or HTML via the (1) fromCustomer, (2) username, or (3) password parameter to HomePage.do.

 
2008-03-20
 
CVE-2008-1432

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in SolutionSearch.do in ManageEngine SupportCenter Plus 7.0.0 allows remote attackers to inject arbitrary web script or HTML via the searchText parameter, a related issue to CVE-2008-1299. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 

 >>> Vendor: Manageengine 20 Products
Firewall analyzer
Passwordmanager pro
Opmanager
Opmanager msp
Applications manager
Servicedesk plus
Supportcenter plus
Eventlog analyzer
Oputils
Netflow analyzer
Password manager pro
Password manager pro6.1
Adaudit plus
Admanager plus
Assetexplorer
Device expert
Desktop central
It360
Supportcenter
Servicedesk


Copyright 2024, cxsecurity.com

 

Back to Top