CVE-2008-2797

Cross-site scripting (XSS) vulnerability in MainLayout.do in ManageEngine OpUtils 5.0 allows remote attackers to inject arbitrary web script or HTML via the hostName parameter, when viewing an SNMP graph. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:manageengine:oputils:5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-06-20 11:48

Updated : 2023-12-10 10:51


NVD link : CVE-2008-2797

Mitre link : CVE-2008-2797

CVE.ORG link : CVE-2008-2797


JSON object : View

Products Affected

manageengine

  • oputils
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')