Lucene search

K
cve[email protected]CVE-2018-18715
HistoryNov 20, 2018 - 7:29 p.m.

CVE-2018-18715

2018-11-2019:29:01
CWE-79
web.nvd.nist.gov
21
zoho
opmanager
12.3
123219
stored xss
vulnerability
security
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

61.8%

Zoho ManageEngine OpManager 12.3 before 123219 has stored XSS.

Affected configurations

NVD
Node
zohocorpmanageengine_opmanagerMatch12.3
OR
zohocorpmanageengine_opmanagerMatch12.3build12300
OR
zohocorpmanageengine_opmanagerMatch12.3build123001
OR
zohocorpmanageengine_opmanagerMatch12.3build123002
OR
zohocorpmanageengine_opmanagerMatch12.3build123003
OR
zohocorpmanageengine_opmanagerMatch12.3build123004
OR
zohocorpmanageengine_opmanagerMatch12.3build123005
OR
zohocorpmanageengine_opmanagerMatch12.3build123006
OR
zohocorpmanageengine_opmanagerMatch12.3build123007
OR
zohocorpmanageengine_opmanagerMatch12.3build123008
OR
zohocorpmanageengine_opmanagerMatch12.3build123009
OR
zohocorpmanageengine_opmanagerMatch12.3build123010
OR
zohocorpmanageengine_opmanagerMatch12.3build123011
OR
zohocorpmanageengine_opmanagerMatch12.3build123012
OR
zohocorpmanageengine_opmanagerMatch12.3build123013
OR
zohocorpmanageengine_opmanagerMatch12.3build123014
OR
zohocorpmanageengine_opmanagerMatch12.3build123015
OR
zohocorpmanageengine_opmanagerMatch12.3build123021
OR
zohocorpmanageengine_opmanagerMatch12.3build123022
OR
zohocorpmanageengine_opmanagerMatch12.3build123023
OR
zohocorpmanageengine_opmanagerMatch12.3build123024
OR
zohocorpmanageengine_opmanagerMatch12.3build123025
OR
zohocorpmanageengine_opmanagerMatch12.3build123026
OR
zohocorpmanageengine_opmanagerMatch12.3build123027
OR
zohocorpmanageengine_opmanagerMatch12.3build123028
OR
zohocorpmanageengine_opmanagerMatch12.3build123029
OR
zohocorpmanageengine_opmanagerMatch12.3build123030
OR
zohocorpmanageengine_opmanagerMatch12.3build123031
OR
zohocorpmanageengine_opmanagerMatch12.3build123032
OR
zohocorpmanageengine_opmanagerMatch12.3build123033
OR
zohocorpmanageengine_opmanagerMatch12.3build123034
OR
zohocorpmanageengine_opmanagerMatch12.3build123035
OR
zohocorpmanageengine_opmanagerMatch12.3build123036
OR
zohocorpmanageengine_opmanagerMatch12.3build123037
OR
zohocorpmanageengine_opmanagerMatch12.3build123043
OR
zohocorpmanageengine_opmanagerMatch12.3build123044
OR
zohocorpmanageengine_opmanagerMatch12.3build123045
OR
zohocorpmanageengine_opmanagerMatch12.3build123046
OR
zohocorpmanageengine_opmanagerMatch12.3build123047
OR
zohocorpmanageengine_opmanagerMatch12.3build123048
OR
zohocorpmanageengine_opmanagerMatch12.3build123049
OR
zohocorpmanageengine_opmanagerMatch12.3build123050
OR
zohocorpmanageengine_opmanagerMatch12.3build123051
OR
zohocorpmanageengine_opmanagerMatch12.3build123052
OR
zohocorpmanageengine_opmanagerMatch12.3build123053
OR
zohocorpmanageengine_opmanagerMatch12.3build123054
OR
zohocorpmanageengine_opmanagerMatch12.3build123055
OR
zohocorpmanageengine_opmanagerMatch12.3build123056
OR
zohocorpmanageengine_opmanagerMatch12.3build123057
OR
zohocorpmanageengine_opmanagerMatch12.3build123062
OR
zohocorpmanageengine_opmanagerMatch12.3build123063
OR
zohocorpmanageengine_opmanagerMatch12.3build123064
OR
zohocorpmanageengine_opmanagerMatch12.3build123065
OR
zohocorpmanageengine_opmanagerMatch12.3build123066
OR
zohocorpmanageengine_opmanagerMatch12.3build123067
OR
zohocorpmanageengine_opmanagerMatch12.3build123068
OR
zohocorpmanageengine_opmanagerMatch12.3build123069
OR
zohocorpmanageengine_opmanagerMatch12.3build123070
OR
zohocorpmanageengine_opmanagerMatch12.3build123076
OR
zohocorpmanageengine_opmanagerMatch12.3build123077
OR
zohocorpmanageengine_opmanagerMatch12.3build123078
OR
zohocorpmanageengine_opmanagerMatch12.3build123079
OR
zohocorpmanageengine_opmanagerMatch12.3build123080
OR
zohocorpmanageengine_opmanagerMatch12.3build123081
OR
zohocorpmanageengine_opmanagerMatch12.3build123082
OR
zohocorpmanageengine_opmanagerMatch12.3build123083
OR
zohocorpmanageengine_opmanagerMatch12.3build123084
OR
zohocorpmanageengine_opmanagerMatch12.3build123086
OR
zohocorpmanageengine_opmanagerMatch12.3build123090
OR
zohocorpmanageengine_opmanagerMatch12.3build123091
OR
zohocorpmanageengine_opmanagerMatch12.3build123092
OR
zohocorpmanageengine_opmanagerMatch12.3build123093
OR
zohocorpmanageengine_opmanagerMatch12.3build123104
OR
zohocorpmanageengine_opmanagerMatch12.3build123105
OR
zohocorpmanageengine_opmanagerMatch12.3build123106
OR
zohocorpmanageengine_opmanagerMatch12.3build123107
OR
zohocorpmanageengine_opmanagerMatch12.3build123108
OR
zohocorpmanageengine_opmanagerMatch12.3build123109
OR
zohocorpmanageengine_opmanagerMatch12.3build123110
OR
zohocorpmanageengine_opmanagerMatch12.3build123111
OR
zohocorpmanageengine_opmanagerMatch12.3build123112
OR
zohocorpmanageengine_opmanagerMatch12.3build123113
OR
zohocorpmanageengine_opmanagerMatch12.3build123114
OR
zohocorpmanageengine_opmanagerMatch12.3build123115
OR
zohocorpmanageengine_opmanagerMatch12.3build123116
OR
zohocorpmanageengine_opmanagerMatch12.3build123117
OR
zohocorpmanageengine_opmanagerMatch12.3build123118
OR
zohocorpmanageengine_opmanagerMatch12.3build123119
OR
zohocorpmanageengine_opmanagerMatch12.3build123120
OR
zohocorpmanageengine_opmanagerMatch12.3build123121
OR
zohocorpmanageengine_opmanagerMatch12.3build123122
OR
zohocorpmanageengine_opmanagerMatch12.3build123123
OR
zohocorpmanageengine_opmanagerMatch12.3build123124
OR
zohocorpmanageengine_opmanagerMatch12.3build123125
OR
zohocorpmanageengine_opmanagerMatch12.3build123126
OR
zohocorpmanageengine_opmanagerMatch12.3build123127
OR
zohocorpmanageengine_opmanagerMatch12.3build123136
OR
zohocorpmanageengine_opmanagerMatch12.3build123137
OR
zohocorpmanageengine_opmanagerMatch12.3build123147
OR
zohocorpmanageengine_opmanagerMatch12.3build123148
OR
zohocorpmanageengine_opmanagerMatch12.3build123149
OR
zohocorpmanageengine_opmanagerMatch12.3build123150
OR
zohocorpmanageengine_opmanagerMatch12.3build123156
OR
zohocorpmanageengine_opmanagerMatch12.3build123157
OR
zohocorpmanageengine_opmanagerMatch12.3build123158
OR
zohocorpmanageengine_opmanagerMatch12.3build123159
OR
zohocorpmanageengine_opmanagerMatch12.3build123160
OR
zohocorpmanageengine_opmanagerMatch12.3build123161
OR
zohocorpmanageengine_opmanagerMatch12.3build123162
OR
zohocorpmanageengine_opmanagerMatch12.3build123163
OR
zohocorpmanageengine_opmanagerMatch12.3build123164
OR
zohocorpmanageengine_opmanagerMatch12.3build123165
OR
zohocorpmanageengine_opmanagerMatch12.3build123166
OR
zohocorpmanageengine_opmanagerMatch12.3build123167
OR
zohocorpmanageengine_opmanagerMatch12.3build123168
OR
zohocorpmanageengine_opmanagerMatch12.3build123169
OR
zohocorpmanageengine_opmanagerMatch12.3build123175
OR
zohocorpmanageengine_opmanagerMatch12.3build123176
OR
zohocorpmanageengine_opmanagerMatch12.3build123177
OR
zohocorpmanageengine_opmanagerMatch12.3build123178
OR
zohocorpmanageengine_opmanagerMatch12.3build123179
OR
zohocorpmanageengine_opmanagerMatch12.3build123180
OR
zohocorpmanageengine_opmanagerMatch12.3build123181
OR
zohocorpmanageengine_opmanagerMatch12.3build123182
OR
zohocorpmanageengine_opmanagerMatch12.3build123183
OR
zohocorpmanageengine_opmanagerMatch12.3build123184
OR
zohocorpmanageengine_opmanagerMatch12.3build123185
OR
zohocorpmanageengine_opmanagerMatch12.3build123186
OR
zohocorpmanageengine_opmanagerMatch12.3build123187
OR
zohocorpmanageengine_opmanagerMatch12.3build123188
OR
zohocorpmanageengine_opmanagerMatch12.3build123189
OR
zohocorpmanageengine_opmanagerMatch12.3build123190
OR
zohocorpmanageengine_opmanagerMatch12.3build123191
OR
zohocorpmanageengine_opmanagerMatch12.3build123192
OR
zohocorpmanageengine_opmanagerMatch12.3build123193
OR
zohocorpmanageengine_opmanagerMatch12.3build123194
OR
zohocorpmanageengine_opmanagerMatch12.3build123195
OR
zohocorpmanageengine_opmanagerMatch12.3build123196
OR
zohocorpmanageengine_opmanagerMatch12.3build123197
OR
zohocorpmanageengine_opmanagerMatch12.3build123198
OR
zohocorpmanageengine_opmanagerMatch12.3build123204
OR
zohocorpmanageengine_opmanagerMatch12.3build123205
OR
zohocorpmanageengine_opmanagerMatch12.3build123206
OR
zohocorpmanageengine_opmanagerMatch12.3build123207
OR
zohocorpmanageengine_opmanagerMatch12.3build123208
OR
zohocorpmanageengine_opmanagerMatch12.3build123214
OR
zohocorpmanageengine_opmanagerMatch12.3build123215
OR
zohocorpmanageengine_opmanagerMatch12.3build123217
OR
zohocorpmanageengine_opmanagerMatch12.3build123218

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

61.8%

Related for CVE-2018-18715