Vulnerability CVE-2018-19288


Published: 2018-11-15

Description:
Zoho ManageEngine OpManager 12.3 before Build 123223 has XSS via the updateWidget API.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zohocorp -> Manageengine opmanager 

 References:
http://www.securityfocus.com/bid/105960
https://www.manageengine.com/network-monitoring/help/read-me.html

Copyright 2024, cxsecurity.com

 

Back to Top