CVE-2023-29442

Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM XSS.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16300:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16310:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16320:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16330:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16340:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16350:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16360:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16361:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16370:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16380:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16390:*:*:*:*:*:*

History

26 Jun 2023, 17:15

Type Values Removed Values Added
Summary Zoho ManageEngine Applications Manager through 16390 allows DOM XSS. Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM XSS.

08 May 2023, 16:49

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16310:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16370:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16340:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16330:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16360:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16350:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16361:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16380:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16300:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16390:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16320:*:*:*:*:*:*
First Time Zohocorp manageengine Applications Manager
Zohocorp
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2023-29442.html - (MISC) https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2023-29442.html - Vendor Advisory

26 Apr 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-26 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29442

Mitre link : CVE-2023-29442

CVE.ORG link : CVE-2023-29442


JSON object : View

Products Affected

zohocorp

  • manageengine_applications_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')