Vulnerability CVE-2015-0866


Published: 2015-02-02

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Zoho ManageEngine SupportCenter Plus 7.9 before hotfix 7941 allow remote attackers to inject arbitrary web script or HTML via the (1) fromCustomer, (2) username, or (3) password parameter to HomePage.do.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zohocorp -> Manageengine supportcenter plus 
Manageengine -> Supportcenter plus 

 References:
http://www.securityfocus.com/archive/1/534564/100/0/threaded
http://www.securityfocus.com/bid/72349
https://forums.manageengine.com/topic/security-update-for-supportcenter-plus
https://www.htbridge.com/advisory/HTB23247

Copyright 2024, cxsecurity.com

 

Back to Top