CVE-2017-17698

Zoho ManageEngine Password Manager Pro 9 before 9.4 (9400) has reflected XSS in SearchResult.ec and BulkAccessControlView.ec.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-15 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17698

Mitre link : CVE-2017-17698

CVE.ORG link : CVE-2017-17698


JSON object : View

Products Affected

zohocorp

  • manageengine_password_manager_pro
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')