Vulnerability CVE-2018-20485


Published: 2018-12-26

Description:
Zoho ManageEngine ADSelfService Plus 5.7 before build 5702 has XSS in the employee search feature.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zohocorp -> Manageengine adselfservice plus 

 References:
http://packetstormsecurity.com/files/152793/Zoho-ManageEngine-ADSelfService-Plus-5.7-Cross-Site-Scripting.html
https://www.manageengine.com/products/self-service-password/release-notes.html

Copyright 2024, cxsecurity.com

 

Back to Top