CVE-2024-6748

July 29, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Zohocorp ManageEngine OpManager

  • 128317 and below

Source

0fc0942c-577d-436f-ae8e-945763c79b02

Tags

CVE-2024-6748 details

Published : July 29, 2024, 5:15 p.m.
Last Modified : July 29, 2024, 5:15 p.m.

Description

Zohocorp ManageEngine OpManager, OpManager Plus, OpManager MSP and RMM versions 128317 and below are vulnerable to authenticated SQL injection in the URL monitoring.

CVSS Score

1 2 3 4 5 6 7 8.3 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

Base Score

8.3

Exploitability Score

2.8

Impact Score

5.5

Base Severity

HIGH

References

URL Source
https://www.manageengine.com/itom/advisory/cve-2024-6748.html 0fc0942c-577d-436f-ae8e-945763c79b02
This website uses the NVD API, but is not approved or certified by it.