Vulnerability CVE-2010-3274


Published: 2011-02-17   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in EmployeeSearch.cc in the Employee Search Engine in ZOHO ManageEngine ADSelfService Plus before 4.5 Build 4500 allow remote attackers to inject arbitrary web script or HTML via the searchString parameter in a (1) showList or (2) Search action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ZOHO ManageEngine ADSelfService multiple vulnerabilities
CORE Security Te...
18.02.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zohocorp -> Manageengine adselfservice plus 

 References:
http://securityreason.com/securityalert/8089
http://www.coresecurity.com/content/zoho-manageengine-vulnerabilities
http://www.securityfocus.com/archive/1/516396/100/0/threaded
http://www.securityfocus.com/bid/46331
http://www.vupen.com/english/advisories/2011/0392
https://exchange.xforce.ibmcloud.com/vulnerabilities/65349

Copyright 2024, cxsecurity.com

 

Back to Top