6.5
MEDIUM
CVE-2015-1479
Zoho ManageEngine ServiceDesk Plus SQL Injection Vulnerability
Description

SQL injection vulnerability in reports/CreateReportTable.jsp in ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to execute arbitrary SQL commands via the site parameter.

INFO

Published Date :

Feb. 4, 2015, 4:59 p.m.

Last Modified :

Feb. 6, 2015, 8:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2015-1479 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zohocorp servicedesk_plus
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1479 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1479 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 06, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:manageengine:servicedesk_plus:9.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:zohocorp:servicedesk_plus:9.0:*:*:*:*:*:*:* (and previous)
  • Modified Analysis by [email protected]

    Feb. 04, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:manageengine:servicedesk_plus:9.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Changed Reference Type http://www.manageengine.com/products/service-desk/readme-9.0.html No Types Assigned http://www.manageengine.com/products/service-desk/readme-9.0.html Advisory
    Changed Reference Type http://packetstormsecurity.com/files/130079/ManageEngine-ServiceDesk-9.0-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/130079/ManageEngine-ServiceDesk-9.0-SQL-Injection.html Exploit
    Changed Reference Type http://www.rewterz.com/vulnerabilities/manageengine-servicedesk-sql-injection-vulnerability No Types Assigned http://www.rewterz.com/vulnerabilities/manageengine-servicedesk-sql-injection-vulnerability Exploit
    Changed Reference Type http://www.securityfocus.com/bid/72299 No Types Assigned http://www.securityfocus.com/bid/72299 Exploit
    Changed Reference Type http://www.exploit-db.com/exploits/35890 No Types Assigned http://www.exploit-db.com/exploits/35890 Exploit
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    Feb. 04, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1479 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.23%

score

0.40608

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability