Lucene search

K
cvelistManageEngineCVELIST:CVE-2024-27313
HistoryMay 29, 2024 - 11:01 a.m.

CVE-2024-27313 XSS Vulnerability

2024-05-2911:01:21
CWE-79
ManageEngine
www.cve.org
5
zoho manageengine
pam360
stored xss
version 6610
vulnerability

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N

EPSS

0

Percentile

9.0%

Zoho ManageEngine PAM360 is vulnerable to Stored XSS vulnerability. This vulnerability is applicable only in the version 6610.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "PAM360",
    "vendor": "ManageEngine",
    "versions": [
      {
        "lessThan": "6611",
        "status": "affected",
        "version": "6610",
        "versionType": "14730"
      }
    ]
  }
]

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-27313