6.5
CVSSv2

CVE-2014-8498

Published: 17/11/2014 Updated: 16/07/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in BulkEditSearchResult.cc in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition prior to 7.1 build 7105 allows remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zohocorp manageengine password manager pro

Exploits

>> Authenticated blind SQL injection in Password Manager Pro / Pro MSP >> Discovered by Pedro Ribeiro (pedrib@gmailcom), Agile Information Security ========================================================================== Disclosure: 08/11/2014 / Last updated: 08/11/2014 >> Background on the affected products: "Password Manager ...
Password Manager Pro versions prior to 71 build 7105 suffer from multiple remote SQL injection vulnerabilities ...