CVE-2019-12189

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do search field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:9.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-21 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12189

Mitre link : CVE-2019-12189

CVE.ORG link : CVE-2019-12189


JSON object : View

Products Affected

zohocorp

  • manageengine_servicedesk_plus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')