CVE-2015-1026

Multiple cross-site scripting (XSS) vulnerabilities in ZOHO ManageEngine ADManager Plus before 6.2 Build 6270 allow remote attackers to inject arbitrary web script or HTML via the (1) technicianSearchText parameter to the Help Desk Technician page or (2) rolesSearchText parameter to the Help Desk Roles.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-11 14:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1026

Mitre link : CVE-2015-1026

CVE.ORG link : CVE-2015-1026


JSON object : View

Products Affected

zohocorp

  • manageengine_admanager_plus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')