CVE-2018-19118

Zoho ManageEngine ADAudit before 5.1 build 5120 allows remote attackers to cause a denial of service (stack-based buffer overflow) via the 'Domain Name' field when adding a new domain.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-13 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19118

Mitre link : CVE-2018-19118

CVE.ORG link : CVE-2018-19118


JSON object : View

Products Affected

zohocorp

  • manageengine_adaudit_plus
CWE
CWE-787

Out-of-bounds Write