Lucene search

K
cveManageEngineCVE-2024-5586
HistoryAug 23, 2024 - 2:15 p.m.

CVE-2024-5586

2024-08-2314:15:11
CWE-89
ManageEngine
web.nvd.nist.gov
24
zohocorp
adaudit plus
sql injection
extranet lockouts

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

EPSS

0.001

Percentile

31.8%

Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to the authenticated SQL injection in extranet lockouts report option.

Affected configurations

Nvd
Node
zohocorpmanageengine_adaudit_plusRange8.0
OR
zohocorpmanageengine_adaudit_plusMatch8.18100
OR
zohocorpmanageengine_adaudit_plusMatch8.18110
OR
zohocorpmanageengine_adaudit_plusMatch8.18120
VendorProductVersionCPE
zohocorpmanageengine_adaudit_plus*cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*
zohocorpmanageengine_adaudit_plus8.1cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:8100:*:*:*:*:*:*
zohocorpmanageengine_adaudit_plus8.1cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:8110:*:*:*:*:*:*
zohocorpmanageengine_adaudit_plus8.1cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:8120:*:*:*:*:*:*

CNA Affected

[
  {
    "collectionURL": "https://www.manageengine.com/products/active-directory-audit/",
    "defaultStatus": "unaffected",
    "product": "ADAudit Plus",
    "vendor": "ManageEngine",
    "versions": [
      {
        "lessThan": "8000",
        "status": "affected",
        "version": "0",
        "versionType": "8121"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

EPSS

0.001

Percentile

31.8%

Related for CVE-2024-5586