Lucene search

K
cve[email protected]CVE-2015-1479
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2015-1479

2022-10-0316:15:52
CWE-89
web.nvd.nist.gov
30
cve-2015-1479
sql injection
zoho manageengine
servicedesk plus
nvd
vulnerability

8.1 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

65.4%

SQL injection vulnerability in reports/CreateReportTable.jsp in ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to execute arbitrary SQL commands via the site parameter.

Affected configurations

NVD
Node
zohocorpservicedesk_plusRange9.0

8.1 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

65.4%

Related for CVE-2015-1479