Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to the authenticated SQL injection in account lockout report.
History

Tue, 27 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Zohocorp
Zohocorp manageengine Adaudit Plus
CPEs cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:8100:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:8110:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:8120:*:*:*:*:*:*
Vendors & Products Zohocorp
Zohocorp manageengine Adaudit Plus

Fri, 23 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Manageengine
Manageengine adaudit Plus
CPEs cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*
Vendors & Products Manageengine
Manageengine adaudit Plus
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 23 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
Description Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to the authenticated SQL injection in account lockout report.
Title SQL Injection
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 8.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ManageEngine

Published: 2024-08-23T13:28:28.419Z

Updated: 2024-08-23T15:22:32.247Z

Reserved: 2024-05-29T10:09:26.108Z

Link: CVE-2024-5467

cve-icon Vulnrichment

Updated: 2024-08-23T15:22:27.476Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-23T14:15:11.270

Modified: 2024-08-27T14:35:48.977

Link: CVE-2024-5467

cve-icon Redhat

No data.