Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in dashboard. Note: This vulnerability is different from another vulnerability (CVE-2024-36516), both of which have affected ADAudit Plus' dashboard.
History

Tue, 27 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Zohocorp
Zohocorp manageengine Adaudit Plus
CPEs cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*
Vendors & Products Zohocorp
Zohocorp manageengine Adaudit Plus

Fri, 23 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Manageengine
Manageengine adaudit Plus
CPEs cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*
Vendors & Products Manageengine
Manageengine adaudit Plus
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 23 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
Description Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in dashboard. Note: This vulnerability is different from another vulnerability (CVE-2024-36516), both of which have affected ADAudit Plus' dashboard.
Title SQL Injection
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 8.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ManageEngine

Published: 2024-08-23T13:37:02.810Z

Updated: 2024-08-23T14:45:08.096Z

Reserved: 2024-05-29T19:31:31.769Z

Link: CVE-2024-36515

cve-icon Vulnrichment

Updated: 2024-08-23T14:44:58.781Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-23T14:15:10.300

Modified: 2024-08-27T13:28:09.360

Link: CVE-2024-36515

cve-icon Redhat

No data.