Lucene search

K
vulnrichmentManageEngineVULNRICHMENT:CVE-2024-5546
HistoryAug 28, 2024 - 8:44 a.m.

CVE-2024-5546 SQL Injection

2024-08-2808:44:09
CWE-89
ManageEngine
github.com
4
zohocorp
password manager pro
pam360
sql injection
vulnerability
global search

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

8.4

Confidence

Low

EPSS

0

Percentile

9.6%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Zohocorp ManageEngine Password Manager Pro versions before 12431 and ManageEngine PAM360 versions before 7001 are affected by authenticated SQL Injection vulnerability via a global search option.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:manageengine:pam360:*:*:*:*:*:*:*:*"
    ],
    "vendor": "manageengine",
    "product": "pam360",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "7001",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:manageengine:password_manager_pro:*:*:*:*:*:*:*:*"
    ],
    "vendor": "manageengine",
    "product": "password_manager_pro",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "12431",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

8.4

Confidence

Low

EPSS

0

Percentile

9.6%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-5546