Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Applications Manager 9.x and 10.x allow remote attackers to inject arbitrary web script or HTML via the (1) period parameter to showHistoryData.do; (2) selectedNetwork, (3) network, or (4) group parameters to showresource.do; (5) header parameter to AlarmView.do; or (6) attName parameter to jsp/PopUp_Graph.jsp. NOTE: the Search.do/query vector is already covered by CVE-2008-1566, and the jsp/ThresholdActionConfiguration.jsp redirectto vector is already covered by CVE-2008-0474.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-02-14T00:00:00

Updated: 2024-08-06T18:45:27.266Z

Reserved: 2012-02-13T00:00:00

Link: CVE-2012-1062

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-02-14T00:55:01.507

Modified: 2017-08-29T01:31:11.133

Link: CVE-2012-1062

cve-icon Redhat

No data.