Vulnerability CVE-2015-1479


Published: 2015-02-04

Description:
SQL injection vulnerability in reports/CreateReportTable.jsp in ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to execute arbitrary SQL commands via the site parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zohocorp -> Servicedesk plus 
Manageengine -> Servicedesk plus 

 References:
http://www.securityfocus.com/bid/72299
http://www.rewterz.com/vulnerabilities/manageengine-servicedesk-sql-injection-vulnerability
http://www.manageengine.com/products/service-desk/readme-9.0.html
http://www.exploit-db.com/exploits/35890
http://packetstormsecurity.com/files/130079/ManageEngine-ServiceDesk-9.0-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top