CVE-2018-17243

Global Search in Zoho ManageEngine OpManager before 12.3 123205 allows SQL Injection.
References
Link Resource
https://www.manageengine.com/network-monitoring/help/read-me.html Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-20 07:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17243

Mitre link : CVE-2018-17243

CVE.ORG link : CVE-2018-17243


JSON object : View

Products Affected

zohocorp

  • manageengine_opmanager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')