Lucene search

K
cvelistCertccCVELIST:CVE-2016-9488
HistoryJun 05, 2018 - 2:00 p.m.

CVE-2016-9488 ManageEngine Applications Manager versions 12 and 13 suffer from remote SQL injection vulnerabilities

2018-06-0514:00:00
CWE-89
certcc
www.cve.org

10 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.9%

ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from remote SQL injection vulnerabilities. An unauthenticated attacker is able to access the URL /servlet/MenuHandlerServlet, which is vulnerable to SQL injection. The attacker could extract users’ password hashes, which are MD5 hashes without salt, and, depending on the database type and its configuration, could also execute operating system commands using SQL queries.

CNA Affected

[
  {
    "product": "Applications Manager",
    "vendor": "ManageEngine",
    "versions": [
      {
        "status": "affected",
        "version": "12"
      },
      {
        "status": "affected",
        "version": "13"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.9%