CVE-2019-19650

Zoho ManageEngine Applications Manager before 13640 allows a remote authenticated SQL injection via the Agent servlet agentid parameter to the Agent.java process function.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-12-11 10:16

Updated : 2023-01-30 12:01


NVD link : CVE-2019-19650

Mitre link : CVE-2019-19650


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

zohocorp

  • manageengine_applications_manager