Vulnerabilities > Zohocorp > Low

DATE CVE VULNERABILITY TITLE RISK
2018-04-02 CVE-2018-9163 Cross-site Scripting vulnerability in Zohocorp Manageengine Recovery Manager Plus
A stored Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350) allows remote authenticated users (with Add New Technician permissions) to inject arbitrary web script or HTML via the loginName field to technicianAction.do.
network
zohocorp CWE-79
3.5
2017-04-14 CVE-2016-4888 Cross-site Scripting vulnerability in Zohocorp Servicedesk Plus 9.0
Cross-site scripting (XSS) vulnerability in ZOHO ManageEngine ServiceDesk Plus before 9.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
zohocorp CWE-79
3.5
2015-06-30 CVE-2015-5150 Cross-site Scripting vulnerability in Zohocorp Manageengine Supportcenter Plus 7.90
Multiple cross-site scripting (XSS) vulnerabilities in Zoho ManageEngine SupportCenter Plus 7.90 allow remote authenticated users to inject arbitrary web script or HTML via the (1) query parameter in the run_query_editor_query module to CustomReportHandler.do, (2) compAcct parameter to jsp/ResetADPwd.jsp, or (3) redirectTo parameter to jsp/CacheScreenWidth.jsp.
network
zohocorp CWE-79
3.5
2015-06-24 CVE-2015-5061 Cross-site Scripting vulnerability in Zohocorp Manageengine Assetexplorer 6.1
Cross-site scripting (XSS) vulnerability in Zoho ManageEngine AssetExplorer 6.1 service pack 6112 and earlier allows remote authenticated users with permissions to add new vendors to inject arbitrary web script or HTML via the organizationName parameter to VendorDef.do.
network
zohocorp CWE-79
3.5
2014-03-29 CVE-2014-2670 Cross-Site Scripting vulnerability in Zohocorp Manageengine Opstor 8.3
Cross-site scripting (XSS) vulnerability in Properties.do in ZOHO ManageEngine OpStor before build 8500 allows remote authenticated users to inject arbitrary web script or HTML via the name parameter, a different vulnerability than CVE-2014-0344.
network
zohocorp CWE-79
3.5