SQL Injection Vulnerability in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) Edition

SQL Injection Vulnerability in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) Edition

CVE-2014-8498 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in BulkEditSearchResult.cc in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allows remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter.

Learn more about our User Device Pen Test.