CVE-2014-8499

Multiple SQL injection vulnerabilities in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allow remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter to (1) SQLAdvancedALSearchResult.cc or (2) AdvancedSearchResult.cc.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:manageengine:password_manager_pro:*:build_7104:*:*:managed_service_providers:*:*:*
cpe:2.3:a:manageengine:password_manager_pro:*:build_7104:*:*:*:*:*:*

Information

Published : 2014-11-17 08:59

Updated : 2017-09-07 18:29


NVD link : CVE-2014-8499

Mitre link : CVE-2014-8499


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

manageengine

  • password_manager_pro