CVE-2018-9163

A stored Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350) allows remote authenticated users (with Add New Technician permissions) to inject arbitrary web script or HTML via the loginName field to technicianAction.do.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_recovery_manager_plus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-02 12:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-9163

Mitre link : CVE-2018-9163

CVE.ORG link : CVE-2018-9163


JSON object : View

Products Affected

zohocorp

  • manageengine_recovery_manager_plus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')