Lucene search

K
nvd0fc0942c-577d-436f-ae8e-945763c79b02NVD:CVE-2024-36034
HistoryAug 12, 2024 - 1:38 p.m.

CVE-2024-36034

2024-08-1213:38:21
CWE-89
0fc0942c-577d-436f-ae8e-945763c79b02
web.nvd.nist.gov
2
zohocorp manageengine
adaudit plus
sql injection
cve-2024-36034
vulnerability
aggregate reports

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

31.8%

Zohocorp ManageEngine ADAudit Plus versions belowย 8003 are vulnerable to authenticated SQL Injection in aggregate reportsโ€™ search option.

Affected configurations

Nvd
Node
zohocorpmanageengine_adaudit_plusRange<8.0
OR
zohocorpmanageengine_adaudit_plusMatch8.08000
OR
zohocorpmanageengine_adaudit_plusMatch8.08001
OR
zohocorpmanageengine_adaudit_plusMatch8.08002
VendorProductVersionCPE
zohocorpmanageengine_adaudit_plus*cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*
zohocorpmanageengine_adaudit_plus8.0cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8000:*:*:*:*:*:*
zohocorpmanageengine_adaudit_plus8.0cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8001:*:*:*:*:*:*
zohocorpmanageengine_adaudit_plus8.0cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8002:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

31.8%

Related for NVD:CVE-2024-36034