Vendor Name:MANAGEENGINE
Product Name:APPLICATIONS MANAGER
Product Version:8.2 (*)
Product Description:Applications manager 8.2
CPE:cpe:/a:manageengine:applications_manager:8.2:*:*:*:*:*:*:*
Product Links
TypeURL
Vulnerability List for Product (1)
VulnerabilityAssignedPublishedUpdated
CVE-2008-1566
2008-03-31
2008-03-28
2017-08-08
BACK