SQL injection vulnerability in reports/CreateReportTable.jsp in ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to execute arbitrary SQL commands via the site parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:52

Updated: 2022-10-03T16:15:52

Reserved: 2022-10-03T00:00:00


Link: CVE-2015-1479

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-02-04T16:59:08.030

Modified: 2015-02-06T20:40:06.400


Link: CVE-2015-1479

JSON object: View

cve-icon Redhat Information

No data.

CWE