A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager 13 before build 13820 allows remote attackers to inject arbitrary web script or HTML via the /deleteMO.do method parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-08T00:00:00

Updated: 2018-08-28T20:57:01

Reserved: 2018-08-07T00:00:00


Link: CVE-2018-15169

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-08T00:29:01.520

Modified: 2018-10-05T15:29:56.757


Link: CVE-2018-15169

JSON object: View

cve-icon Redhat Information

No data.

CWE