Vulnerabilites related to ManageEngine - ADAudit Plus
CVE-2024-49574 (GCVE-0-2024-49574)
Vulnerability from cvelistv5
Published
2024-11-18 07:55
Modified
2024-11-26 14:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8123 are vulnerable to SQL Injection in the reports module.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "manageengine_adaudit_plus", "vendor": "zohocorp", "versions": [ { "lessThan": "8123", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-49574", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-18T13:41:12.438869Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-26T14:45:29.910Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/?pos=ADAudit", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8123", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine ADAudit Plus versions below 8123 are vulnerable to SQL Injection in\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ethe reports module.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions below 8123 are vulnerable to SQL Injection in\u00a0the reports module." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-18T07:55:13.332Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-49574.html" } ], "source": { "discovery": "INTERNAL" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-49574", "datePublished": "2024-11-18T07:55:13.332Z", "dateReserved": "2024-11-07T11:25:31.882Z", "dateUpdated": "2024-11-26T14:45:29.910Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-41444 (GCVE-0-2025-41444)
Vulnerability from cvelistv5
Published
2025-06-09 11:14
Modified
2025-06-09 13:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the alerts module.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-41444", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-09T13:05:25.285513Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-09T13:05:30.719Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8511", "status": "affected", "version": "0", "versionType": "5722" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eZohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the alerts module.\u003c/span\u003e\u003cbr\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the alerts module." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-09T11:14:58.186Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2025-41444.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-41444", "datePublished": "2025-06-09T11:14:58.186Z", "dateReserved": "2025-04-21T07:24:59.758Z", "dateUpdated": "2025-06-09T13:05:30.719Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-41407 (GCVE-0-2025-41407)
Vulnerability from cvelistv5
Published
2025-05-23 10:29
Modified
2025-05-23 11:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8511 are vulnerable to SQL injection in the OU History report.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-41407", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-23T11:57:03.143446Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-23T11:57:14.276Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8511", "status": "affected", "version": "0", "versionType": "6514" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cp\u003eZohocorp ManageEngine ADAudit Plus versions below 8511 are vulnerable to SQL injection in the\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eOU History report.\u003c/span\u003e\u003c/p\u003e\u003c/div\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions below 8511 are vulnerable to SQL injection in the\u00a0OU History report." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-23T10:29:58.652Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2025-41407.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-41407", "datePublished": "2025-05-23T10:29:58.652Z", "dateReserved": "2025-04-21T07:24:59.763Z", "dateUpdated": "2025-05-23T11:57:14.276Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-41403 (GCVE-0-2025-41403)
Vulnerability from cvelistv5
Published
2025-05-22 10:39
Modified
2025-05-22 18:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection while fetching service account audit data.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-41403", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-22T18:08:11.914322Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-22T18:13:43.312Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8511", "status": "affected", "version": "0", "versionType": "6514" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp\u0026nbsp;ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection while fetching service account audit data.\u003cbr\u003e" } ], "value": "Zohocorp\u00a0ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection while fetching service account audit data." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T10:39:59.813Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2025-41403.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-41403", "datePublished": "2025-05-22T10:39:59.813Z", "dateReserved": "2025-04-21T07:24:59.732Z", "dateUpdated": "2025-05-22T18:13:43.312Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5608 (GCVE-0-2024-5608)
Vulnerability from cvelistv5
Published
2024-10-24 11:42
Modified
2024-10-24 13:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to SQL Injection in the technician reports feature.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "5121", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5608", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T13:49:43.999082Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T13:55:28.297Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8121", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to SQL Injection in the technician reports feature." } ], "value": "Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to SQL Injection in the technician reports feature." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-24T11:42:44.789Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-5608.html" } ], "source": { "discovery": "INTERNAL" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-5608", "datePublished": "2024-10-24T11:42:44.789Z", "dateReserved": "2024-06-03T19:38:45.832Z", "dateUpdated": "2024-10-24T13:55:28.297Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-49330 (GCVE-0-2023-49330)
Vulnerability from cvelistv5
Published
2024-05-20 12:19
Modified
2024-08-02 21:53
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while getting aggregate report data.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "7271", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-49330", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-20T15:15:07.298013Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-06T12:50:48.975Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T21:53:45.218Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7271", "status": "affected", "version": "0", "versionType": "7271" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eZoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while getting aggregate report data.\u003c/span\u003e\u003cbr\u003e\u003cbr\u003e" } ], "value": "Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while getting aggregate report data." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-20T18:06:15.071Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2023-49330", "datePublished": "2024-05-20T12:19:59.734Z", "dateReserved": "2023-11-27T01:15:00.955Z", "dateUpdated": "2024-08-02T21:53:45.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-49334 (GCVE-0-2023-49334)
Vulnerability from cvelistv5
Published
2024-05-20 17:55
Modified
2024-08-02 21:53
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while exporting a full summary report.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "build_7271", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-49334", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-21T14:39:11.314330Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-06T12:52:11.636Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T21:53:45.017Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7271", "status": "affected", "version": "0", "versionType": "7271" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cp\u003eZoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while exporting a full summary report.\u003c/p\u003e\u003c/div\u003e" } ], "value": "Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while exporting a full summary report." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-20T18:09:32.568Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2023-49334", "datePublished": "2024-05-20T17:55:14.220Z", "dateReserved": "2023-11-27T01:15:00.955Z", "dateUpdated": "2024-08-02T21:53:45.017Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36036 (GCVE-0-2024-36036)
Vulnerability from cvelistv5
Published
2024-05-27 17:58
Modified
2024-10-31 15:21
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to access sensitive information and modifying the agent configuration.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-36036", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-28T11:23:50.076194Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-31T15:21:20.581Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:30:12.993Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-36036.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7270", "status": "affected", "version": "0", "versionType": "7270" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to access sensitive information and modifying the agent configuration." } ], "value": "Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to access sensitive information and modifying the agent configuration." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-27T17:58:16.113Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-36036.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Insufficient Access Control Vulnerability", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-36036", "datePublished": "2024-05-27T17:58:16.113Z", "dateReserved": "2024-05-17T19:23:57.540Z", "dateUpdated": "2024-10-31T15:21:20.581Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-3834 (GCVE-0-2025-3834)
Vulnerability from cvelistv5
Published
2025-05-14 11:05
Modified
2025-05-14 13:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the OU History report.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-3834", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-14T13:28:36.501976Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-14T13:28:48.403Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8511", "status": "affected", "version": "0", "versionType": "6514" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine\u0026nbsp;ADAudit Plus versions\u0026nbsp;8510\u0026nbsp;and prior are vulnerable to authenticated SQL injection in the\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eOU History report\u003c/span\u003e." } ], "value": "Zohocorp ManageEngine\u00a0ADAudit Plus versions\u00a08510\u00a0and prior are vulnerable to authenticated SQL injection in the\u00a0OU History report." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-14T11:05:34.690Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2025-3834.html" } ], "source": { "discovery": "INTERNAL" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-3834", "datePublished": "2025-05-14T11:05:34.690Z", "dateReserved": "2025-04-21T07:14:18.488Z", "dateUpdated": "2025-05-14T13:28:48.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27709 (GCVE-0-2025-27709)
Vulnerability from cvelistv5
Published
2025-06-09 11:04
Modified
2025-06-09 15:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the Service Account Auditing reports.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27709", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-09T15:28:45.447424Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-09T15:39:11.883Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8511", "status": "affected", "version": "0", "versionType": "5722" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eZohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eService Account Auditing reports\u003c/span\u003e.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the Service Account Auditing reports." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-09T11:04:38.114Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2025-27709.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-27709", "datePublished": "2025-06-09T11:04:38.114Z", "dateReserved": "2025-04-21T07:24:59.742Z", "dateUpdated": "2025-06-09T15:39:11.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36515 (GCVE-0-2024-36515)
Vulnerability from cvelistv5
Published
2024-08-23 13:37
Modified
2024-08-23 14:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in dashboard.
Note: This vulnerability is different from another vulnerability (CVE-2024-36516), both of which have affected ADAudit Plus' dashboard.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36515", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T14:44:21.001444Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T14:45:08.096Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp\u0026nbsp;ManageEngine\u0026nbsp;ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8000\u003c/span\u003e are vulnerable to the authenticated SQL injection in dashboard\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cb\u003eNote: \u003c/b\u003eThis vulnerability is different from another vulnerability (CVE-2024-36516), both of which have affected ADAudit Plus\u0027 dashboard.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp\u00a0ManageEngine\u00a0ADAudit Plus versions below\u00a08000 are vulnerable to the authenticated SQL injection in dashboard.\nNote: This vulnerability is different from another vulnerability (CVE-2024-36516), both of which have affected ADAudit Plus\u0027 dashboard." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-23T13:37:02.810Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-36515.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-36515", "datePublished": "2024-08-23T13:37:02.810Z", "dateReserved": "2024-05-29T19:31:31.769Z", "dateUpdated": "2024-08-23T14:45:08.096Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36034 (GCVE-0-2024-36034)
Vulnerability from cvelistv5
Published
2024-08-12 07:23
Modified
2024-08-12 12:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in aggregate reports' search option.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThanOrEqual": "8003", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36034", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-12T12:25:08.487659Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T12:27:27.466Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/download.html", "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThanOrEqual": "8003", "status": "affected", "version": "0", "versionType": "8110" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8003 are vulnerable to authenticated SQL Injection in a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eggregate reports\u0027 search option.\u0026nbsp;\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions below\u00a08003 are vulnerable to authenticated SQL Injection in aggregate reports\u0027 search option." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-12T07:23:17.212Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-8003.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-36034", "datePublished": "2024-08-12T07:23:17.212Z", "dateReserved": "2024-05-17T19:23:57.540Z", "dateUpdated": "2024-08-12T12:27:27.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36516 (GCVE-0-2024-36516)
Vulnerability from cvelistv5
Published
2024-08-23 13:36
Modified
2024-08-23 15:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in dashboard.
Note: This vulnerability is different from another vulnerability (CVE-2024-36515), both of which have affected ADAudit Plus' dashboard.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36516", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T15:19:31.811642Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T15:20:14.680Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp\u0026nbsp;ManageEngine\u0026nbsp;ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8000\u003c/span\u003e are vulnerable to the authenticated SQL injection in dashboard\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cb\u003eNote: \u003c/b\u003eThis vulnerability is different from another vulnerability (CVE-2024-36515), both of which have affected ADAudit Plus\u0027 dashboard.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp\u00a0ManageEngine\u00a0ADAudit Plus versions below\u00a08000 are vulnerable to the authenticated SQL injection in dashboard.\nNote: This vulnerability is different from another vulnerability (CVE-2024-36515), both of which have affected ADAudit Plus\u0027 dashboard." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-23T13:36:05.237Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-36516.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-36516", "datePublished": "2024-08-23T13:36:05.237Z", "dateReserved": "2024-05-29T19:31:31.769Z", "dateUpdated": "2024-08-23T15:20:14.680Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5586 (GCVE-0-2024-5586)
Vulnerability from cvelistv5
Published
2024-08-23 13:54
Modified
2024-08-23 14:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to the authenticated SQL injection in extranet lockouts report option.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "8121", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5586", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T14:39:32.302109Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T14:40:48.724Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp\u0026nbsp;ManageEngine\u0026nbsp;ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8121\u003c/span\u003e are vulnerable to the authenticated SQL injection in\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003extranet lockouts report\u003c/span\u003e\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;option\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp\u00a0ManageEngine\u00a0ADAudit Plus versions below\u00a08121 are vulnerable to the authenticated SQL injection in\u00a0extranet lockouts report\u00a0option." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-23T13:54:53.458Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-5586.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-5586", "datePublished": "2024-08-23T13:54:53.458Z", "dateReserved": "2024-06-01T06:18:55.183Z", "dateUpdated": "2024-08-23T14:40:48.724Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36527 (GCVE-0-2025-36527)
Vulnerability from cvelistv5
Published
2025-05-23 10:28
Modified
2025-05-23 12:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8511 are vulnerable to SQL injection while exporting reports.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36527", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-23T12:00:08.629589Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-23T12:05:28.836Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8511", "status": "affected", "version": "0", "versionType": "6514" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine\u0026nbsp;ADAudit Plus versions below 8511 are vulnerable to SQL injection while\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eexporting reports.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine\u00a0ADAudit Plus versions below 8511 are vulnerable to SQL injection while\u00a0exporting reports." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-23T10:28:24.153Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2025-36527.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-36527", "datePublished": "2025-05-23T10:28:24.153Z", "dateReserved": "2025-04-21T07:31:12.859Z", "dateUpdated": "2025-05-23T12:05:28.836Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36518 (GCVE-0-2024-36518)
Vulnerability from cvelistv5
Published
2024-08-12 07:13
Modified
2024-08-16 04:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8110 are vulnerable to authenticated SQL Injection in attack surface analyzer's dashboard.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "8110", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36518", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:01:43.100Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/download.html", "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThanOrEqual": "8110", "status": "affected", "version": "0", "versionType": "8110" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8110 are vulnerable to authenticated SQL Injection in a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ettack surface analyzer\u0027s dashboard\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions below\u00a08110 are vulnerable to authenticated SQL Injection in attack surface analyzer\u0027s dashboard." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-12T07:13:49.843Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-36518.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-36518", "datePublished": "2024-08-12T07:13:49.843Z", "dateReserved": "2024-05-29T19:31:31.769Z", "dateUpdated": "2024-08-16T04:01:43.100Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36517 (GCVE-0-2024-36517)
Vulnerability from cvelistv5
Published
2024-08-23 13:34
Modified
2024-08-23 15:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in alerts module.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36517", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T15:20:39.794355Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T15:21:13.955Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp\u0026nbsp;ManageEngine\u0026nbsp;ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8000\u003c/span\u003e are vulnerable to the authenticated SQL injection in alerts module\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp\u00a0ManageEngine\u00a0ADAudit Plus versions below\u00a08000 are vulnerable to the authenticated SQL injection in alerts module." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-23T13:34:01.453Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-36517.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-36517", "datePublished": "2024-08-23T13:34:01.453Z", "dateReserved": "2024-05-29T19:31:31.769Z", "dateUpdated": "2024-08-23T15:21:13.955Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5556 (GCVE-0-2024-5556)
Vulnerability from cvelistv5
Published
2024-08-23 13:52
Modified
2024-08-23 14:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in reports module.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5556", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T14:41:09.115425Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T14:41:47.195Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp\u0026nbsp;ManageEngine\u0026nbsp;ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8000\u003c/span\u003e are vulnerable to the authenticated SQL injection in\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;reports\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;module\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp\u00a0ManageEngine\u00a0ADAudit Plus versions below\u00a08000 are vulnerable to the authenticated SQL injection in\u00a0reports\u00a0module." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-23T13:52:28.522Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-5556.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-5556", "datePublished": "2024-08-23T13:52:28.522Z", "dateReserved": "2024-05-31T04:04:41.315Z", "dateUpdated": "2024-08-23T14:41:47.195Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-49333 (GCVE-0-2023-49333)
Vulnerability from cvelistv5
Published
2024-05-20 17:51
Modified
2024-08-02 21:53
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection in the dashboard graph feature.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "build_7271", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-49333", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-21T14:36:16.443558Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-06T12:51:53.791Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T21:53:45.406Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7271", "status": "affected", "version": "0", "versionType": "7271" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cp\u003eZoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection in the dashboard graph feature.\u003c/p\u003e\u003cbr\u003e\u003c/div\u003e" } ], "value": "Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection in the dashboard graph feature." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-20T18:08:57.827Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2023-49333", "datePublished": "2024-05-20T17:51:50.719Z", "dateReserved": "2023-11-27T01:15:00.955Z", "dateUpdated": "2024-08-02T21:53:45.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-0269 (GCVE-0-2024-0269)
Vulnerability from cvelistv5
Published
2024-02-02 13:05
Modified
2024-08-01 17:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in File-Summary DrillDown. This issue has been fixed and released in version 7271.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "build_7271", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-0269", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-02T19:50:34.152009Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-06T13:07:38.899Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T17:41:16.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/download.html", "defaultStatus": "affected", "platforms": [ "Windows" ], "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7270", "status": "affected", "version": "0", "versionType": "6401" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "ManageEngine ADAudit Plus versions\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e7270\u003c/span\u003e\u0026nbsp;and below are vulnerable to the Authenticated SQL injection in\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eFile-Summary DrillDown. This issue has been fixed and released in version 7271.\u003c/span\u003e\u003cbr\u003e\u003cbr\u003e" } ], "value": "ManageEngine ADAudit Plus versions\u00a07270\u00a0and below are vulnerable to the Authenticated SQL injection in\u00a0File-Summary DrillDown. This issue has been fixed and released in version 7271." } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-07T08:26:58.478Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-0269", "datePublished": "2024-02-02T13:05:35.762Z", "dateReserved": "2024-01-06T09:27:27.062Z", "dateUpdated": "2024-08-01T17:41:16.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36035 (GCVE-0-2024-36035)
Vulnerability from cvelistv5
Published
2024-08-12 07:19
Modified
2024-08-12 13:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in user session recording.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "8003", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36035", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-12T13:47:27.828968Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:48:39.216Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/download.html", "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThanOrEqual": "8003", "status": "affected", "version": "0", "versionType": "8110" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8003 are vulnerable to authenticated SQL Injection in user session recording.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions below\u00a08003 are vulnerable to authenticated SQL Injection in user session recording." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-12T07:19:54.491Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-8003.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-36035", "datePublished": "2024-08-12T07:19:54.491Z", "dateReserved": "2024-05-17T19:23:57.540Z", "dateUpdated": "2024-08-12T13:48:39.216Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-49331 (GCVE-0-2023-49331)
Vulnerability from cvelistv5
Published
2024-05-20 17:35
Modified
2024-08-02 21:53
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection in the aggregate reports search option.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "7271", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-49331", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-20T18:30:20.269897Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:27:53.193Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T21:53:44.930Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7271", "status": "affected", "version": "0", "versionType": "7271" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(252, 252, 252);\"\u003eZoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection in the aggregate reports search option.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection in the aggregate reports search option." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-20T18:07:05.123Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2023-49331", "datePublished": "2024-05-20T17:35:49.217Z", "dateReserved": "2023-11-27T01:15:00.955Z", "dateUpdated": "2024-08-02T21:53:44.930Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-0253 (GCVE-0-2024-0253)
Vulnerability from cvelistv5
Published
2024-02-02 12:50
Modified
2024-08-01 17:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in home Graph-Data.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "build_7271", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-0253", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-21T14:37:47.651341Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-06T13:07:18.130Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T17:41:16.062Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/download.html", "defaultStatus": "affected", "platforms": [ "Windows" ], "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7270", "status": "affected", "version": "0", "versionType": "6401" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "ManageEngine ADAudit Plus versions\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e7270\u003c/span\u003e\u0026nbsp;and below are vulnerable to the Authenticated SQL injection in\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ehome Graph-Data.\u003c/span\u003e\u003cbr\u003e" } ], "value": "ManageEngine ADAudit Plus versions\u00a07270\u00a0and below are vulnerable to the Authenticated SQL injection in\u00a0home Graph-Data." } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-07T08:26:31.699Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-0253", "datePublished": "2024-02-02T12:50:35.088Z", "dateReserved": "2024-01-05T18:03:44.608Z", "dateUpdated": "2024-08-01T17:41:16.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5490 (GCVE-0-2024-5490)
Vulnerability from cvelistv5
Published
2024-08-23 13:44
Modified
2024-08-23 14:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in aggregate reports option.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5490", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T14:42:11.658128Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T14:43:05.433Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp\u0026nbsp;ManageEngine\u0026nbsp;ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8000\u003c/span\u003e are vulnerable to the authenticated SQL injection in \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eaggregate reports\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e option\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp\u00a0ManageEngine\u00a0ADAudit Plus versions below\u00a08000 are vulnerable to the authenticated SQL injection in aggregate reports option." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-23T13:44:08.468Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-5490.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-5490", "datePublished": "2024-08-23T13:44:08.468Z", "dateReserved": "2024-05-29T20:15:14.657Z", "dateUpdated": "2024-08-23T14:43:05.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36037 (GCVE-0-2024-36037)
Vulnerability from cvelistv5
Published
2024-05-27 17:59
Modified
2024-10-25 18:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-863 - Incorrect Authorization
Summary
Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to view the session recordings.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "7270", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36037", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-28T17:29:49.203368Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T18:58:51.787Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:30:12.993Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-36037.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7270", "status": "affected", "version": "0", "versionType": "7270" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to view the session recordings." } ], "value": "Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to view the session recordings." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-07T19:47:23.406Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-36037.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Insufficient Access Control Vulnerability", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-36037", "datePublished": "2024-05-27T17:59:52.711Z", "dateReserved": "2024-05-17T19:23:57.540Z", "dateUpdated": "2024-10-25T18:58:51.787Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-3836 (GCVE-0-2025-3836)
Vulnerability from cvelistv5
Published
2025-05-22 10:38
Modified
2025-05-22 18:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the logon events aggregate report.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-3836", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-22T18:18:09.405296Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-22T18:21:44.623Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8511", "status": "affected", "version": "0", "versionType": "6514" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp\u0026nbsp;ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the logon events aggregate report.\u003cbr\u003e" } ], "value": "Zohocorp\u00a0ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in the logon events aggregate report." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T10:38:26.473Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2025-3836.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-3836", "datePublished": "2025-05-22T10:38:26.473Z", "dateReserved": "2025-04-21T07:24:24.884Z", "dateUpdated": "2025-05-22T18:21:44.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36514 (GCVE-0-2024-36514)
Vulnerability from cvelistv5
Published
2024-08-23 13:37
Modified
2024-08-23 14:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in file summary option.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36514", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T14:43:24.547564Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T14:44:02.846Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8000", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp\u0026nbsp;ManageEngine\u0026nbsp;ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8000\u003c/span\u003e are vulnerable to the authenticated SQL injection in f\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eile summary option\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp\u00a0ManageEngine\u00a0ADAudit Plus versions below\u00a08000 are vulnerable to the authenticated SQL injection in file summary option." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-23T13:38:16.382Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-36514.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-36514", "datePublished": "2024-08-23T13:37:56.318Z", "dateReserved": "2024-05-29T19:31:31.769Z", "dateUpdated": "2024-08-23T14:44:02.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5487 (GCVE-0-2024-5487)
Vulnerability from cvelistv5
Published
2024-08-12 07:04
Modified
2024-08-16 14:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8110 are vulnerable to authenticated SQL Injection in attack surface analyzer's export option.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThanOrEqual": "8110", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5487", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-16T04:01:42.796255Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T14:02:11.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/download.html", "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThanOrEqual": "8110", "status": "affected", "version": "0", "versionType": "8110" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8110 are vulnerable to authenticated SQL Injection in a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ettack surface analyzer\u0027s export option\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions below\u00a08110 are vulnerable to authenticated SQL Injection in attack surface analyzer\u0027s export option." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-12T07:06:13.604Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-5487.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-5487", "datePublished": "2024-08-12T07:04:12.610Z", "dateReserved": "2024-05-29T19:22:17.321Z", "dateUpdated": "2024-08-16T14:02:11.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5527 (GCVE-0-2024-5527)
Vulnerability from cvelistv5
Published
2024-08-12 05:31
Modified
2024-08-16 04:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8110 are vulnerable to authenticated SQL Injection in file auditing configuration.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThanOrEqual": "8110", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5527", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:01:40.638Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/download.html", "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThanOrEqual": "8110", "status": "affected", "version": "0", "versionType": "8110" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine ADAudit Plus versions below\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e8110 are vulnerable to authenticated SQL Injection in f\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eile auditing configuration.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions below\u00a08110 are vulnerable to authenticated SQL Injection in file auditing configuration." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-12T05:31:09.050Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-5527.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-5527", "datePublished": "2024-08-12T05:31:09.050Z", "dateReserved": "2024-05-30T10:22:04.965Z", "dateUpdated": "2024-08-16T04:01:40.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-36528 (GCVE-0-2025-36528)
Vulnerability from cvelistv5
Published
2025-06-09 11:12
Modified
2025-06-09 13:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in Service Account Auditing reports.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-36528", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-09T13:05:44.149702Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-09T13:05:48.597Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8511", "status": "affected", "version": "0", "versionType": "5722" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eZohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eService Account Auditing reports.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions 8510 and prior are vulnerable to authenticated SQL injection in Service Account Auditing reports." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-09T11:12:14.531Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2025-36528.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-36528", "datePublished": "2025-06-09T11:12:14.531Z", "dateReserved": "2025-04-21T07:24:59.749Z", "dateUpdated": "2025-06-09T13:05:48.597Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-36485 (GCVE-0-2024-36485)
Vulnerability from cvelistv5
Published
2024-11-04 11:13
Modified
2024-11-07 11:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to SQL Injection in Technician reports option.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "manageengine_adaudit_plus", "vendor": "zohocorp", "versions": [ { "lessThan": "8121", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-36485", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-04T15:16:51.310358Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-04T15:18:52.524Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/?pos=ADAudit", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8121", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to SQL Injection in\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eTechnician reports option.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to SQL Injection in\u00a0Technician reports option." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T11:02:05.293Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-36485.html" } ], "source": { "discovery": "INTERNAL" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-36485", "datePublished": "2024-11-04T11:13:02.838Z", "dateReserved": "2024-07-16T07:03:21.727Z", "dateUpdated": "2024-11-07T11:02:05.293Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-49332 (GCVE-0-2023-49332)
Vulnerability from cvelistv5
Published
2024-05-20 17:45
Modified
2024-08-02 21:53
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection while adding file shares.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "build_7271", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-49332", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-21T14:39:55.725661Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-06T12:51:22.792Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T21:53:45.011Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7271", "status": "affected", "version": "0", "versionType": "7271" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(252, 252, 252);\"\u003eZoho ManageEngine ADAudit Plus versions below 7271 \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eallows SQL injection while adding file shares.\u003cbr\u003e\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection while adding file shares." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-20T18:08:13.365Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2023-49332", "datePublished": "2024-05-20T17:45:36.459Z", "dateReserved": "2023-11-27T01:15:00.955Z", "dateUpdated": "2024-08-02T21:53:45.011Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-49335 (GCVE-0-2023-49335)
Vulnerability from cvelistv5
Published
2024-05-20 17:55
Modified
2024-08-02 21:53
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection while getting file server details.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "build_7271", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-49335", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-21T14:41:01.674912Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-06T12:52:27.694Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T21:53:44.995Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7271", "status": "affected", "version": "0", "versionType": "7271" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cp\u003eZoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection while getting file server details.\u003c/p\u003e\u003cbr\u003e\u003c/div\u003e" } ], "value": "Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection while getting file server details." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-20T18:10:29.200Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2023-49335", "datePublished": "2024-05-20T17:55:49.809Z", "dateReserved": "2023-11-27T01:15:00.955Z", "dateUpdated": "2024-08-02T21:53:44.995Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5467 (GCVE-0-2024-5467)
Vulnerability from cvelistv5
Published
2024-08-23 13:28
Modified
2024-08-23 15:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to the authenticated SQL injection in account lockout report.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "adaudit_plus", "vendor": "manageengine", "versions": [ { "lessThan": "8121", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5467", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-23T15:21:41.833794Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T15:22:32.247Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/active-directory-audit/", "defaultStatus": "unaffected", "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "8121", "status": "affected", "version": "0", "versionType": "8121" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp\u0026nbsp;ManageEngine\u0026nbsp;ADAudit Plus versions below\u0026nbsp;8121 are vulnerable to the authenticated SQL injection in a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eccount lockout report.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp\u00a0ManageEngine\u00a0ADAudit Plus versions below\u00a08121 are vulnerable to the authenticated SQL injection in account lockout report." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-23T13:28:28.419Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/cve-2024-5467.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-5467", "datePublished": "2024-08-23T13:28:28.419Z", "dateReserved": "2024-05-29T10:09:26.108Z", "dateUpdated": "2024-08-23T15:22:32.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-21791 (GCVE-0-2024-21791)
Vulnerability from cvelistv5
Published
2024-05-22 18:05
Modified
2024-08-01 22:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection in lockout history option.
Note: Non-admin users cannot exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | ADAudit Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-21791", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-22T18:36:46.444325Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:37:34.762Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:27:36.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "ADAudit Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "7271", "status": "affected", "version": "0", "versionType": "7271" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cb\u003e\u003c/b\u003eZoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection in lockout history option. \u003cbr\u003e\u003cb\u003eNote\u003c/b\u003e: Non-admin users cannot exploit this vulnerability." } ], "value": "Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection in lockout history option. \nNote: Non-admin users cannot exploit this vulnerability." } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-07T08:27:54.457Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection in ADAudit Plus", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-21791", "datePublished": "2024-05-22T18:05:23.307Z", "dateReserved": "2024-01-11T12:44:32.608Z", "dateUpdated": "2024-08-01T22:27:36.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }