CVE-2008-1566

Cross-site scripting (XSS) vulnerability in Search.do in ManageEngine Applications Manager 8.x allows remote attackers to inject arbitrary web script or HTML via the query parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:manageengine:applications_manager:8.1:*:*:*:*:*:*:*
cpe:2.3:a:manageengine:applications_manager:8.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-03-31 22:44

Updated : 2023-12-10 10:51


NVD link : CVE-2008-1566

Mitre link : CVE-2008-1566

CVE.ORG link : CVE-2008-1566


JSON object : View

Products Affected

manageengine

  • applications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')