Lucene search

K
cveManageEngineCVE-2024-5487
HistoryAug 12, 2024 - 1:38 p.m.

CVE-2024-5487

2024-08-1213:38:37
CWE-89
ManageEngine
web.nvd.nist.gov
26
zohocorp
adaudit plus
sql injection
8110
authenticated
export option
attack surface analyzer

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

31.8%

Zohocorp ManageEngine ADAudit Plus versions belowย 8110 are vulnerable to authenticated SQL Injection in attack surface analyzerโ€™s export option.

Affected configurations

Nvd
Node
zohocorpmanageengine_adaudit_plusRange<8.1
OR
zohocorpmanageengine_adaudit_plusMatch8.1-
OR
zohocorpmanageengine_adaudit_plusMatch8.18100
VendorProductVersionCPE
zohocorpmanageengine_adaudit_plus*cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*
zohocorpmanageengine_adaudit_plus8.1cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:-:*:*:*:*:*:*
zohocorpmanageengine_adaudit_plus8.1cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:8100:*:*:*:*:*:*

CNA Affected

[
  {
    "collectionURL": "https://www.manageengine.com/products/active-directory-audit/download.html",
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows"
    ],
    "product": "ADAudit Plus",
    "vendor": "ManageEngine",
    "versions": [
      {
        "lessThanOrEqual": "8110",
        "status": "affected",
        "version": "0",
        "versionType": "8110"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

31.8%

Related for CVE-2024-5487