Lucene search

K
vulnrichmentManageEngineVULNRICHMENT:CVE-2024-36034
HistoryAug 12, 2024 - 7:23 a.m.

CVE-2024-36034 SQL Injection

2024-08-1207:23:17
CWE-89
ManageEngine
github.com
2
adaudit plus
sql injection
vulnerability
aggregate reports
search option

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

7.9

Confidence

Low

EPSS

0.001

Percentile

31.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Zohocorp ManageEngine ADAudit Plus versions belowย 8003 are vulnerable to authenticated SQL Injection in aggregate reportsโ€™ search option.

CNA Affected

[
  {
    "collectionURL": "https://www.manageengine.com/products/active-directory-audit/download.html",
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows"
    ],
    "product": "ADAudit Plus",
    "vendor": "ManageEngine",
    "versions": [
      {
        "lessThanOrEqual": "8003",
        "status": "affected",
        "version": "0",
        "versionType": "8110"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*"
    ],
    "vendor": "manageengine",
    "product": "adaudit_plus",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "8003"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

7.9

Confidence

Low

EPSS

0.001

Percentile

31.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-36034