Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in aggregate reports' search option.
History

Fri, 16 Aug 2024 20:45:00 +0000

Type Values Removed Values Added
First Time appeared Zohocorp
Zohocorp manageengine Adaudit Plus
CPEs cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8000:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8001:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8002:*:*:*:*:*:*
Vendors & Products Zohocorp
Zohocorp manageengine Adaudit Plus

Mon, 12 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Manageengine
Manageengine adaudit Plus
CPEs cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*
Vendors & Products Manageengine
Manageengine adaudit Plus
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 07:30:00 +0000

Type Values Removed Values Added
Description Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in aggregate reports' search option.
Title SQL Injection
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 8.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ManageEngine

Published: 2024-08-12T07:23:17.212Z

Updated: 2024-08-12T12:27:27.466Z

Reserved: 2024-05-17T19:23:57.540Z

Link: CVE-2024-36034

cve-icon Vulnrichment

Updated: 2024-08-12T12:27:19.486Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:21.493

Modified: 2024-08-16T20:21:06.120

Link: CVE-2024-36034

cve-icon Redhat

No data.