ghsa-mm3f-3vfq-774r
Vulnerability from github
Published
2022-05-14 03:06
Modified
2022-05-14 03:06
Severity ?
Details
A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800) allows remote attackers to inject arbitrary web script or HTML via the parameter 'method' to GraphicalView.do.
{ "affected": [], "aliases": [ "CVE-2018-12996" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-06-29T12:29:00Z", "severity": "MODERATE" }, "details": "A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800) allows remote attackers to inject arbitrary web script or HTML via the parameter \u0027method\u0027 to GraphicalView.do.", "id": "GHSA-mm3f-3vfq-774r", "modified": "2022-05-14T03:06:32Z", "published": "2022-05-14T03:06:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12996" }, { "type": "WEB", "url": "https://github.com/unh3x/just4cve/issues/7" }, { "type": "WEB", "url": "https://www.manageengine.com/products/applications_manager/issues.html" }, { "type": "WEB", "url": "https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2018-12996.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/148635/Zoho-ManageEngine-13-13790-build-XSS-File-Read-File-Deletion.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2018/Jul/71" }, { "type": "WEB", "url": "http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201807-038" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.