Blind SQL Injection Vulnerability in Zoho ManageEngine ADAudit Plus before 5.0.0 build 5100

Blind SQL Injection Vulnerability in Zoho ManageEngine ADAudit Plus before 5.0.0 build 5100

CVE-2018-10466 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Zoho ManageEngine ADAudit Plus before 5.0.0 build 5100 allows blind SQL Injection.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.