CVE-2024-38870

July 17, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Zohocorp ManageEngine OpManager

  • before 128104
  • from 128151 before 128238
  • from 128247 before 128250

Source

0fc0942c-577d-436f-ae8e-945763c79b02

Tags

CVE-2024-38870 details

Published : July 17, 2024, 5:15 p.m.
Last Modified : July 17, 2024, 5:15 p.m.

Description

Zohocorp ManageEngine OpManager, OpManager Plus, OpManager MSP and OpManager Enterprise Edition versions before 128104, from 128151 before 128238, from 128247 before 128250 are vulnerable to Stored XSS vulnerability in reports module.

CVSS Score

1 2 3.5 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

Base Score

3.5

Exploitability Score

0.9

Impact Score

2.5

Base Severity

LOW

References

URL Source
https://www.manageengine.com/network-monitoring/security-updates/cve-2024-38870.html 0fc0942c-577d-436f-ae8e-945763c79b02
This website uses the NVD API, but is not approved or certified by it.