Lucene search

K
vulnrichmentManageEngineVULNRICHMENT:CVE-2024-38872
HistoryJul 26, 2024 - 5:30 p.m.

CVE-2024-38872 SQL Injection

2024-07-2617:30:23
CWE-89
ManageEngine
github.com
3
cve-2024-38872
sql injection
zohocorp manageengine
exchange reporter plus
authenticated
monitoring module
vulnerable

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

31.9%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the monitoring module.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:manageengine:exchange_reporter_plus:*:*:*:*:*:*:*:*"
    ],
    "vendor": "manageengine",
    "product": "exchange_reporter_plus",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "5717",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

31.9%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-38872