Vulnerability CVE-2018-18262


Published: 2018-10-17

Description:
Zoho ManageEngine OpManager 12.3 before build 123214 has XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zohocorp -> Manageengine opmanager 
Manageengine -> Opmanager 

 References:
http://seclists.org/fulldisclosure/2018/Oct/34

Copyright 2024, cxsecurity.com

 

Back to Top