CVE-2019-11448

An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0. An unauthenticated user can gain the authority of SYSTEM on the server due to a Popup_SLA.jsp sid SQL injection vulnerability. For example, the attacker can subsequently write arbitrary text to a .vbs file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-22 11:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11448

Mitre link : CVE-2019-11448

CVE.ORG link : CVE-2019-11448


JSON object : View

Products Affected

zohocorp

  • manageengine_applications_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')