Multiple SQL injection vulnerabilities in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allow remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter to (1) SQLAdvancedALSearchResult.cc or (2) AdvancedSearchResult.cc.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-17T16:00:00

Updated: 2017-09-07T15:57:01

Reserved: 2014-10-28T00:00:00


Link: CVE-2014-8499

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-11-17T16:59:04.010

Modified: 2017-09-08T01:29:24.357


Link: CVE-2014-8499

JSON object: View

cve-icon Redhat Information

No data.

CWE