A stored Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350) allows remote authenticated users (with Add New Technician permissions) to inject arbitrary web script or HTML via the loginName field to technicianAction.do.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-02T12:00:00

Updated: 2024-08-05T07:17:51.507Z

Reserved: 2018-03-31T00:00:00

Link: CVE-2018-9163

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-02T12:29:00.207

Modified: 2019-02-27T19:18:26.143

Link: CVE-2018-9163

cve-icon Redhat

No data.