CVE-2018-17283

Zoho ManageEngine OpManager before 12.3 Build 123196 does not require authentication for /oputilsServlet requests, as demonstrated by a /oputilsServlet?action=getAPIKey request that can be leveraged against Firewall Analyzer to add an admin user via /api/json/v2/admin/addUser or conduct a SQL Injection attack via the /api/json/device/setManaged name parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-21 03:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17283

Mitre link : CVE-2018-17283

CVE.ORG link : CVE-2018-17283


JSON object : View

Products Affected

zohocorp

  • manageengine_opmanager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')