CVE-2019-11469

CVE-2019-11469

Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection. Subsequently, an unauthenticated user can gain the authority of SYSTEM on the server by uploading a malicious file via the "Execute Program Action(s)" feature.

Source: CVE-2019-11469

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다