Zoho ManageEngine Applications Manager before 13640 allows a remote authenticated SQL injection via the Agent servlet agentid parameter to the Agent.java process function.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-11T17:40:20

Updated: 2019-12-19T21:21:33

Reserved: 2019-12-09T00:00:00


Link: CVE-2019-19650

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-11T18:16:19.803

Modified: 2023-01-30T20:01:01.213


Link: CVE-2019-19650

JSON object: View

cve-icon Redhat Information

No data.

CWE