CVE-2020-19554

Cross Site Scripting (XSS) vulnerability exists in ManageEngine OPManager <=12.5.174 when the API key contains an XML-based XSS payload.
Configurations

Configuration 1 (hide)

cpe:2.3:a:manageengine:opmanager:*:*:*:*:*:*:*:*

History

29 Sep 2021, 15:32

Type Values Removed Values Added
CPE cpe:2.3:a:manageengine:opmanager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
References (MISC) https://www.manageengine.com/network-monitoring/help/read-me-complete.html#125177 - (MISC) https://www.manageengine.com/network-monitoring/help/read-me-complete.html#125177 - Vendor Advisory

21 Sep 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-21 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-19554

Mitre link : CVE-2020-19554

CVE.ORG link : CVE-2020-19554


JSON object : View

Products Affected

manageengine

  • opmanager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')