CVE-2017-11739

In Zoho ManageEngine Application Manager 13.1 Build 13100, an authenticated user, with administrative privileges, has the ability to add a widget on any dashboard. This widget can be a "Utility Widget" with a "Custom HTML or Text" field. Once this widget is created, it will be loaded on the dashboard where it was added. An attacker can abuse this functionality by creating a "Utility Widget" that contains malicious JavaScript code, aka XSS.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_applications_manager:13.1:13100:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-23 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2017-11739

Mitre link : CVE-2017-11739

CVE.ORG link : CVE-2017-11739


JSON object : View

Products Affected

zohocorp

  • manageengine_applications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')