CVE-2014-3996

SQL injection vulnerability in the LinkViewFetchServlet servlet in ManageEngine Desktop Central (DC) and Desktop Central Managed Service Providers (MSP) edition before 9 build 90043, Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7 build 7003, IT360 and IT360 Managed Service Providers (MSP) edition before 10.3.3 build 10330, and possibly other ManageEngine products, allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the sv parameter to LinkViewFetchServlet.dat.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:manageengine:it360:*:build_10330:*:*:*:*:*:*
cpe:2.3:a:manageengine:it360:*:build_10330:*:*:managed_service_providers:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:manageengine:password_manager_pro:*:build_7003:*:*:*:*:*:*
cpe:2.3:a:manageengine:password_manager_pro:*:build_7003:*:*:managed_service_providers:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:manageengine:desktop_central:*:build_90043:*:*:managed_service_providers:*:*:*
cpe:2.3:a:manageengine:desktop_central:*:build_90043:*:*:*:*:*:*

Information

Published : 2014-12-05 07:59

Updated : 2015-08-28 08:48


NVD link : CVE-2014-3996

Mitre link : CVE-2014-3996


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

manageengine

  • desktop_central
  • it360
  • password_manager_pro