CVE-2018-10466

Zoho ManageEngine ADAudit Plus before 5.0.0 build 5100 allows blind SQL Injection.
Configurations

Configuration 1

cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*

Information

Published : 2018-05-29 08:29

Updated : 2018-07-13 05:11


NVD link : CVE-2018-10466

Mitre link : CVE-2018-10466

CWE