ManageEngine OpManager XSS (CVE-2024-38870)

low Nessus Plugin ID 202718

Synopsis

The remote web server hosts an application that is affected by a cross-side scripting vulnerability.

Description

A cross-side scripting vulnerability exists in the configured proxy server for ManageEngine OpManager 12.8.103 and below, 12.8.151 to 12.8.237, or 12.8.247 to 12.8.249. A stored XSS vulnerability was discovered in Schedule reports.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade ManageEngine OpManager according to the vendor advisory.

See Also

http://www.nessus.org/u?a432b5eb

Plugin Details

Severity: Low

ID: 202718

File Name: manageengine_opmanager_CVE-2024-38870.nasl

Version: 1.2

Type: remote

Published: 7/19/2024

Updated: 7/22/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2024-38870

CVSS v3

Risk Factor: Low

Base Score: 3.5

Temporal Score: 3.1

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:zohocorp:manageengine_opmanager

Required KB Items: installed_sw/ManageEngine OpManager

Exploit Ease: No known exploits are available

Patch Publication Date: 7/17/2024

Vulnerability Publication Date: 7/17/2024

Reference Information

CVE: CVE-2024-38870

IAVA: 2024-A-0435