Lucene search

K
nvd[email protected]NVD:CVE-2023-49943
HistoryJan 18, 2024 - 7:15 p.m.

CVE-2023-49943

2024-01-1819:15:09
CWE-79
web.nvd.nist.gov
2
zoho
servicedesk plus
xss
vulnerability
task name.

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.01

Percentile

83.8%

Zoho ManageEngine ServiceDesk Plus MSP before 14504 allows stored XSS (by a low-privileged technician) via a task’s name in a time sheet.

Affected configurations

Nvd
Node
zohocorpmanageengine_servicedesk_plus_mspRange<14.5
OR
zohocorpmanageengine_servicedesk_plus_mspMatch14.514500
OR
zohocorpmanageengine_servicedesk_plus_mspMatch14.514501
OR
zohocorpmanageengine_servicedesk_plus_mspMatch14.514502
OR
zohocorpmanageengine_servicedesk_plus_mspMatch14.514503
VendorProductVersionCPE
zohocorpmanageengine_servicedesk_plus_msp*cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:*:*:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp14.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:14.5:14500:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp14.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:14.5:14501:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp14.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:14.5:14502:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp14.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:14.5:14503:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.01

Percentile

83.8%

Related for NVD:CVE-2023-49943