ManageEngine.Recovery.Manager.Plus.technicianAction.XSS

description-logoDescription

This indicates an attack attempt to exploit a Cross Site Scripting vulnerability in Zoho ManageEngine Recovery Manager Plus.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application. As a result, a remote attacker can exploit this to execute arbitrary script code within the context of the application

affected-products-logoAffected Products

Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350)

Impact logoImpact

System Compromise: Remote attackers can execute arbitrary script code in the context of the affected site.

recomended-action-logoRecommended Actions

Upgrade to the latest version available from the website.
https://www.manageengine.com/ad-recovery-manager/download-free.html?btmMenu

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2023-08-03 25.614 Name:ZOHO.
ManageEngine.
Recovery.
Manager.
Plus.
technicianAction.
XSS:ManageEngine.
Recovery.
Manager.
Plus.
technicianAction.
XSS
2020-09-30 16.934 Name:Zoho.
ManageEngine.
Recovery.
Manager.
Plus.
technicianAction.
XSS:ZOHO.
ManageEngine.
Recovery.
Manager.
Plus.
technicianAction.
XSS