Lucene search

K
nvd[email protected]NVD:CVE-2022-25373
HistoryApr 05, 2022 - 7:15 p.m.

CVE-2022-25373

2022-04-0519:15:08
CWE-79
web.nvd.nist.gov
2
zoho manageengine
supportcenter plus
stored xss
cve-2022-25373
request history

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.6%

Zoho ManageEngine SupportCenter Plus before 11020 allows Stored XSS in the request history.

Affected configurations

Nvd
Node
zohocorpmanageengine_supportcenter_plusRange<11.0
OR
zohocorpmanageengine_supportcenter_plusMatch11.0-
OR
zohocorpmanageengine_supportcenter_plusMatch11.011000
OR
zohocorpmanageengine_supportcenter_plusMatch11.011001
OR
zohocorpmanageengine_supportcenter_plusMatch11.011002
OR
zohocorpmanageengine_supportcenter_plusMatch11.011003
OR
zohocorpmanageengine_supportcenter_plusMatch11.011004
OR
zohocorpmanageengine_supportcenter_plusMatch11.011005
OR
zohocorpmanageengine_supportcenter_plusMatch11.011006
OR
zohocorpmanageengine_supportcenter_plusMatch11.011007
OR
zohocorpmanageengine_supportcenter_plusMatch11.011008
OR
zohocorpmanageengine_supportcenter_plusMatch11.011009
OR
zohocorpmanageengine_supportcenter_plusMatch11.011010
OR
zohocorpmanageengine_supportcenter_plusMatch11.011011
OR
zohocorpmanageengine_supportcenter_plusMatch11.011012
OR
zohocorpmanageengine_supportcenter_plusMatch11.011013
OR
zohocorpmanageengine_supportcenter_plusMatch11.011014
OR
zohocorpmanageengine_supportcenter_plusMatch11.011015
OR
zohocorpmanageengine_supportcenter_plusMatch11.011016
OR
zohocorpmanageengine_supportcenter_plusMatch11.011017
OR
zohocorpmanageengine_supportcenter_plusMatch11.011018
OR
zohocorpmanageengine_supportcenter_plusMatch11.011019
VendorProductVersionCPE
zohocorpmanageengine_supportcenter_plus*cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:*:*:*:*:*:*:*:*
zohocorpmanageengine_supportcenter_plus11.0cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:-:*:*:*:*:*:*
zohocorpmanageengine_supportcenter_plus11.0cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11000:*:*:*:*:*:*
zohocorpmanageengine_supportcenter_plus11.0cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11001:*:*:*:*:*:*
zohocorpmanageengine_supportcenter_plus11.0cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11002:*:*:*:*:*:*
zohocorpmanageengine_supportcenter_plus11.0cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11003:*:*:*:*:*:*
zohocorpmanageengine_supportcenter_plus11.0cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11004:*:*:*:*:*:*
zohocorpmanageengine_supportcenter_plus11.0cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11005:*:*:*:*:*:*
zohocorpmanageengine_supportcenter_plus11.0cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11006:*:*:*:*:*:*
zohocorpmanageengine_supportcenter_plus11.0cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11007:*:*:*:*:*:*
Rows per page:
1-10 of 221

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.6%

Related for NVD:CVE-2022-25373