CVE-2016-9488

ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from remote SQL injection vulnerabilities. An unauthenticated attacker is able to access the URL /servlet/MenuHandlerServlet, which is vulnerable to SQL injection. The attacker could extract users' password hashes, which are MD5 hashes without salt, and, depending on the database type and its configuration, could also execute operating system commands using SQL queries.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:manageengine:applications_manager:12.0:*:*:*:*:*:*:*
cpe:2.3:a:manageengine:applications_manager:13.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-05 14:29

Updated : 2024-02-28 16:25


NVD link : CVE-2016-9488

Mitre link : CVE-2016-9488

CVE.ORG link : CVE-2016-9488


JSON object : View

Products Affected

manageengine

  • applications_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')