CVE-2014-8499

Multiple SQL injection vulnerabilities in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allow remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter to (1) SQLAdvancedALSearchResult.cc or (2) AdvancedSearchResult.cc.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:manageengine:password_manager_pro:*:build_7104:*:*:*:*:*:*
cpe:2.3:a:manageengine:password_manager_pro:*:build_7104:*:*:managed_service_providers:*:*:*

History

No history.

Information

Published : 2014-11-17 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8499

Mitre link : CVE-2014-8499

CVE.ORG link : CVE-2014-8499


JSON object : View

Products Affected

manageengine

  • password_manager_pro
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')