Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection. Subsequently, an unauthenticated user can gain the authority of SYSTEM on the server by uploading a malicious file via the "Execute Program Action(s)" feature.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-23T03:12:55

Updated: 2019-04-25T17:11:47

Reserved: 2019-04-22T00:00:00


Link: CVE-2019-11469

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-23T04:29:01.607

Modified: 2019-04-26T16:45:09.267


Link: CVE-2019-11469

JSON object: View

cve-icon Redhat Information

No data.

CWE