Lucene search

K
nvd[email protected]NVD:CVE-2015-1479
HistoryFeb 04, 2015 - 4:59 p.m.

CVE-2015-1479

2015-02-0416:59:08
CWE-89
web.nvd.nist.gov
4

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

7.8

Confidence

Low

EPSS

0.001

Percentile

40.6%

SQL injection vulnerability in reports/CreateReportTable.jsp in ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to execute arbitrary SQL commands via the site parameter.

Affected configurations

Nvd
Node
zohocorpservicedesk_plusRange9.0
VendorProductVersionCPE
zohocorpservicedesk_plus*cpe:2.3:a:zohocorp:servicedesk_plus:*:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

7.8

Confidence

Low

EPSS

0.001

Percentile

40.6%

Related for NVD:CVE-2015-1479