Lucene search

K
vulnrichmentManageEngineVULNRICHMENT:CVE-2024-36516
HistoryAug 23, 2024 - 1:36 p.m.

CVE-2024-36516 SQL Injection

2024-08-2313:36:05
CWE-89
ManageEngine
github.com
1
cve-2024-36516
zohocorp
manageengine adaudit plus
sql injection
authenticated
dashboard
vulnerability

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

31.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in dashboard.
Note: This vulnerability is different from another vulnerability (CVE-2024-36515), both of which have affected ADAudit Plus’ dashboard.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*"
    ],
    "vendor": "manageengine",
    "product": "adaudit_plus",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "8000",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

31.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-36516