ManageEngine ServiceDesk Plus MSP < 14.5 Build 14504 XSS

medium Nessus Plugin ID 189505

Synopsis

The remote web server hosts an application that is affected by a cross-site scripting vulnerability.

Description

The version of ManageEngine ServiceDesk Plus MSP installed on the remote host is prior to 14.5 Build 14504. It is, therefore, affected by a stored cross-site scripting (XSS) vulnerability that allows a low-privileged technician to inject malicious JavaScript into the task's name when creating a time sheet.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to ManageEngine ServiceDesk Plus MSP version 14.5 Build 14504 or later.

See Also

https://manageengine.com/products/service-desk-msp/CVE-2023-49943.html

Plugin Details

Severity: Medium

ID: 189505

File Name: manageengine-servicedesk-plus-msp-CVE-2023-49943.nasl

Version: 1.2

Type: remote

Family: CGI abuses

Published: 1/25/2024

Updated: 1/29/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS Score Source: CVE-2023-49943

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:zohocorp:manageengine_servicedesk_plus_msp

Required KB Items: installed_sw/manageengine_servicedesk

Exploit Ease: No known exploits are available

Patch Publication Date: 11/1/2023

Vulnerability Publication Date: 1/18/2024

Reference Information

CVE: CVE-2023-49943

IAVA: 2024-A-0048