An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0. An unauthenticated user can gain the authority of SYSTEM on the server due to a Popup_SLA.jsp sid SQL injection vulnerability. For example, the attacker can subsequently write arbitrary text to a .vbs file.
References
Link | Resource |
---|---|
https://pentest.com.tr/exploits/ManageEngine-App-Manager-14-SQLi-Remote-Code-Execution.html | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/46725 | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/46725/ | Exploit Third Party Advisory VDB Entry |
https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2019-11448.html | Vendor Advisory |
Configurations
History
No history.
Information
Published : 2019-04-22 11:29
Updated : 2024-02-04 20:20
NVD link : CVE-2019-11448
Mitre link : CVE-2019-11448
CVE.ORG link : CVE-2019-11448
JSON object : View
Products Affected
zohocorp
- manageengine_applications_manager
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')