Stored XSS Vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350)

Stored XSS Vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350)

CVE-2018-9163 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A stored Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350) allows remote authenticated users (with Add New Technician permissions) to inject arbitrary web script or HTML via the loginName field to technicianAction.do.

Learn more about our Web App Pen Testing.