CVE-2014-3779

Cross-site scripting (XSS) vulnerability in ZOHO ManageEngine ADSelfService Plus before 5.2 Build 5202 allows remote attackers to inject arbitrary web script or HTML via the name parameter to GroupSubscription.do.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-07 18:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3779

Mitre link : CVE-2014-3779

CVE.ORG link : CVE-2014-3779


JSON object : View

Products Affected

zohocorp

  • manageengine_adselfservice_plus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')