CVE-2014-8498

SQL injection vulnerability in BulkEditSearchResult.cc in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allows remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:-:*:*:*
cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:managed_service_providers:*:*:*

History

No history.

Information

Published : 2014-11-17 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8498

Mitre link : CVE-2014-8498

CVE.ORG link : CVE-2014-8498


JSON object : View

Products Affected

zohocorp

  • manageengine_password_manager_pro
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')