Vulnerability CVE-2018-18949


Published: 2018-11-05

Description:
Zoho ManageEngine OpManager 12.3 before 123222 has SQL Injection via Mail Server settings.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zohocorp -> Manageengine opmanager 

 References:
https://www.manageengine.com/network-monitoring/help/read-me.html

Copyright 2024, cxsecurity.com

 

Back to Top