An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0. An unauthenticated user can gain the authority of SYSTEM on the server due to a Popup_SLA.jsp sid SQL injection vulnerability. For example, the attacker can subsequently write arbitrary text to a .vbs file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-22T04:01:40

Updated: 2024-08-04T22:55:39.696Z

Reserved: 2019-04-21T00:00:00

Link: CVE-2019-11448

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-22T11:29:06.190

Modified: 2019-05-06T17:44:56.567

Link: CVE-2019-11448

cve-icon Redhat

No data.