Cross-Site Scripting (XSS) Vulnerabilities in ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 EmployeeSearch.cc

Cross-Site Scripting (XSS) Vulnerabilities in ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 EmployeeSearch.cc

CVE-2011-5105 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in EmployeeSearch.cc in ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 allow remote attackers to inject arbitrary web script or HTML via the (1) searchType and (2) searchString parameters, a different vulnerability than CVE-2010-3274.

Learn more about our Web App Pen Testing.