Vulnerability CVE-2018-13050


Published: 2018-07-02

Description:
A SQL Injection vulnerability exists in Zoho ManageEngine Applications Manager 13.x before build 13800 via the j_username parameter in a /j_security_check POST request.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zohocorp -> Manageengine applications manager 

 References:
https://github.com/x-f1v3/ForCve/issues/1
https://www.manageengine.com/products/applications_manager/issues.html
https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2018-13050.html

Copyright 2024, cxsecurity.com

 

Back to Top