CVE

CVE-2018-10466

CVE-2018-10466

Zoho ManageEngine ADAudit Plus before 5.0.0 build 5100 allows blind SQL Injection.

Source: CVE-2018-10466

Exit mobile version