CVE-2011-5105

Multiple cross-site scripting (XSS) vulnerabilities in EmployeeSearch.cc in ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 allow remote attackers to inject arbitrary web script or HTML via the (1) searchType and (2) searchString parameters, a different vulnerability than CVE-2010-3274.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:4.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-23 20:55

Updated : 2023-12-10 11:16


NVD link : CVE-2011-5105

Mitre link : CVE-2011-5105

CVE.ORG link : CVE-2011-5105


JSON object : View

Products Affected

zohocorp

  • manageengine_adselfservice_plus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')