ManageEngine.ADSelfService.Plus.SearchString.XSS

description-logoDescription

This indicates an attack attempt to exploit a Cross Site Scripting vulnerability in ZOHO ManageEngine ADSelfService Plus.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application. As a result, a remote attacker can exploit this to execute arbitrary script code within the context of the application

affected-products-logoAffected Products

ZOHO Corporation ManageEngine ADSelfService Plus 4.5 Build 4500 and earlier versions

Impact logoImpact

System Compromise: Remote attackers can execute arbitrary script code within the context of the target user's browser.

recomended-action-logoRecommended Actions

Upgrade to the latest version available from the website.
http://www.manageengine.com/products/self-service-password/download.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2023-08-03 25.614 Name:ZOHO.
ManageEngine.
ADSelfService.
Plus.
SearchString.
XSS:ManageEngine.
ADSelfService.
Plus.
SearchString.
XSS