SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  ManageEngine Applications Manager SQL Injection 4

Category: WEB-ATTACKS      

Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection. Subsequently, an unauthenticated user can gain the authority of SYSTEM on the server by uploading a malicious file via the "Execute Program Action(s)" feature.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11469


Relevant Information