CVE-2024-5490

Aug. 23, 2024, 4:18 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

ManageEngine ADAudit Plus

  • before 8.0.0

Source

0fc0942c-577d-436f-ae8e-945763c79b02

Tags

CVE-2024-5490 details

Published : Aug. 23, 2024, 2:15 p.m.
Last Modified : Aug. 23, 2024, 4:18 p.m.

Description

Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in aggregate reports option.

CVSS Score

1 2 3 4 5 6 7 8.3 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

Base Score

8.3

Exploitability Score

2.8

Impact Score

5.5

Base Severity

HIGH

References

URL Source
https://www.manageengine.com/products/active-directory-audit/cve-2024-5490.html 0fc0942c-577d-436f-ae8e-945763c79b02
This website uses the NVD API, but is not approved or certified by it.