CVE-2015-0866

Multiple cross-site scripting (XSS) vulnerabilities in Zoho ManageEngine SupportCenter Plus 7.9 before hotfix 7941 allow remote attackers to inject arbitrary web script or HTML via the (1) fromCustomer, (2) username, or (3) password parameter to HomePage.do.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-02 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-0866

Mitre link : CVE-2015-0866

CVE.ORG link : CVE-2015-0866


JSON object : View

Products Affected

zohocorp

  • manageengine_supportcenter_plus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')