SQL Injection Vulnerability in ManageEngine Password Manager Pro (PMP)

SQL Injection Vulnerability in ManageEngine Password Manager Pro (PMP)

CVE-2015-5459 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in the AdvanceSearch.class in AdventNetPassTrix.jar in ManageEngine Password Manager Pro (PMP) before 8.1 Build 8101 allows remote authenticated users to execute arbitrary SQL commands via the ANDOR parameter, as demonstrated by a request to STATE_ID/1425543888647/SQLAdvancedALSearchResult.cc.

Learn more about our User Device Pen Test.