Lucene search

K
nvd0fc0942c-577d-436f-ae8e-945763c79b02NVD:CVE-2024-5487
HistoryAug 12, 2024 - 1:38 p.m.

CVE-2024-5487

2024-08-1213:38:37
CWE-89
0fc0942c-577d-436f-ae8e-945763c79b02
web.nvd.nist.gov
4
zohocorp
adaudit plus
sql injection
vulnerability
version 8110

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

31.8%

Zohocorp ManageEngine ADAudit Plus versions belowย 8110 are vulnerable to authenticated SQL Injection in attack surface analyzerโ€™s export option.

Affected configurations

Nvd
Node
zohocorpmanageengine_adaudit_plusRange<8.1
OR
zohocorpmanageengine_adaudit_plusMatch8.1-
OR
zohocorpmanageengine_adaudit_plusMatch8.18100
VendorProductVersionCPE
zohocorpmanageengine_adaudit_plus*cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*
zohocorpmanageengine_adaudit_plus8.1cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:-:*:*:*:*:*:*
zohocorpmanageengine_adaudit_plus8.1cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.1:8100:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

31.8%

Related for NVD:CVE-2024-5487