Cross-Site Scripting (XSS) Vulnerabilities in ZOHO ManageEngine ADManager Plus

Cross-Site Scripting (XSS) Vulnerabilities in ZOHO ManageEngine ADManager Plus

CVE-2015-1026 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in ZOHO ManageEngine ADManager Plus before 6.2 Build 6270 allow remote attackers to inject arbitrary web script or HTML via the (1) technicianSearchText parameter to the Help Desk Technician page or (2) rolesSearchText parameter to the Help Desk Roles.

Learn more about our Web App Pen Testing.