CVE-2018-10466

Zoho ManageEngine ADAudit Plus before 5.0.0 build 5100 allows blind SQL Injection.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-29 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10466

Mitre link : CVE-2018-10466

CVE.ORG link : CVE-2018-10466


JSON object : View

Products Affected

zohocorp

  • manageengine_adaudit_plus
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')