CVE-2018-15169

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager 13 before build 13820 allows remote attackers to inject arbitrary web script or HTML via the /deleteMO.do method parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-08 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15169

Mitre link : CVE-2018-15169

CVE.ORG link : CVE-2018-15169


JSON object : View

Products Affected

zohocorp

  • manageengine_applications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')