Lucene search

K
cvelistManageEngineCVELIST:CVE-2024-5487
HistoryAug 12, 2024 - 7:04 a.m.

CVE-2024-5487 SQL Injection

2024-08-1207:04:12
CWE-89
ManageEngine
www.cve.org
3
zohocorp
adaudit plus
sql injection
cve-2024-5487
vulnerable
attack surface analyzer
authenticated

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

EPSS

0.001

Percentile

31.8%

Zohocorp ManageEngine ADAudit Plus versions belowย 8110 are vulnerable to authenticated SQL Injection in attack surface analyzerโ€™s export option.

CNA Affected

[
  {
    "collectionURL": "https://www.manageengine.com/products/active-directory-audit/download.html",
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows"
    ],
    "product": "ADAudit Plus",
    "vendor": "ManageEngine",
    "versions": [
      {
        "lessThanOrEqual": "8110",
        "status": "affected",
        "version": "0",
        "versionType": "8110"
      }
    ]
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

EPSS

0.001

Percentile

31.8%

Related for CVELIST:CVE-2024-5487