CVE-2015-1479

SQL injection vulnerability in reports/CreateReportTable.jsp in ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to execute arbitrary SQL commands via the site parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:servicedesk_plus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-04 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1479

Mitre link : CVE-2015-1479

CVE.ORG link : CVE-2015-1479


JSON object : View

Products Affected

zohocorp

  • servicedesk_plus
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')