Lucene search

K
nvd0fc0942c-577d-436f-ae8e-945763c79b02NVD:CVE-2024-36518
HistoryAug 12, 2024 - 1:38 p.m.

CVE-2024-36518

2024-08-1213:38:22
CWE-89
0fc0942c-577d-436f-ae8e-945763c79b02
web.nvd.nist.gov
2
zohocorp
adaudit plus
sql injection
vulnerability
surface analyzer

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

EPSS

0

Percentile

9.5%

Zohocorp ManageEngine ADAudit Plus versions belowย 8110 are vulnerable to authenticated SQL Injection in attack surface analyzerโ€™s dashboard.

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

EPSS

0

Percentile

9.5%

Related for NVD:CVE-2024-36518