CVE-2018-9163

A stored Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350) allows remote authenticated users (with Add New Technician permissions) to inject arbitrary web script or HTML via the loginName field to technicianAction.do.
Configurations

Configuration 1

cpe:2.3:a:zohocorp:manageengine_recovery_manager_plus:*:*:*:*:*:*:*:*

Information

Published : 2018-04-02 12:29

Updated : 2019-02-27 07:18


NVD link : CVE-2018-9163

Mitre link : CVE-2018-9163

Products Affected
No products.
CWE