Lucene search

K
cvelistManageEngineCVELIST:CVE-2024-36518
HistoryAug 12, 2024 - 7:13 a.m.

CVE-2024-36518 SQL Injection

2024-08-1207:13:49
CWE-89
ManageEngine
www.cve.org
4
zohocorp
adaudit plus
sql injection
vulnerability

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

EPSS

0

Percentile

9.5%

Zohocorp ManageEngine ADAudit Plus versions belowย 8110 are vulnerable to authenticated SQL Injection in attack surface analyzerโ€™s dashboard.

CNA Affected

[
  {
    "collectionURL": "https://www.manageengine.com/products/active-directory-audit/download.html",
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows"
    ],
    "product": "ADAudit Plus",
    "vendor": "ManageEngine",
    "versions": [
      {
        "lessThanOrEqual": "8110",
        "status": "affected",
        "version": "0",
        "versionType": "8110"
      }
    ]
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

EPSS

0

Percentile

9.5%

Related for CVELIST:CVE-2024-36518