Vulnerabilites related to ManageEngine - Exchange Reporter Plus
CVE-2024-21775 (GCVE-0-2024-21775)
Vulnerability from cvelistv5
Published
2024-02-16 14:35
Modified
2024-08-21 14:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zoho ManageEngine Exchange Reporter Plus versions 5714 and below are vulnerable to the Authenticated SQL injection in report exporting feature.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | Exchange Reporter Plus |
Version: 0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:27:36.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-21775.html" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:exchange_reporter_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "exchange_reporter_plus", "vendor": "manageengine", "versions": [ { "lessThan": "5714", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21775", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-21T14:02:23.439501Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-21T14:44:14.705Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/exchange-reports/download.html", "defaultStatus": "affected", "platforms": [ "Windows" ], "product": "Exchange Reporter Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "5714", "status": "affected", "version": "0", "versionType": "5714" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zoho ManageEngine Exchange Reporter Plus versions\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e5714\u003c/span\u003e\u0026nbsp;and below are vulnerable to the Authenticated SQL injection in report exporting feature\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zoho ManageEngine Exchange Reporter Plus versions\u00a05714\u00a0and below are vulnerable to the Authenticated SQL injection in report exporting feature." } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-07T08:27:22.186Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-21775.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-21775", "datePublished": "2024-02-16T14:35:11.451Z", "dateReserved": "2024-01-11T12:44:32.603Z", "dateUpdated": "2024-08-21T14:44:14.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38872 (GCVE-0-2024-38872)
Vulnerability from cvelistv5
Published
2024-07-26 17:30
Modified
2024-08-02 04:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the monitoring module.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | Exchange Reporter Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:exchange_reporter_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "exchange_reporter_plus", "vendor": "manageengine", "versions": [ { "lessThan": "5717", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-38872", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-26T18:20:38.779951Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-26T18:22:23.238Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:19:20.244Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-38872.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/", "defaultStatus": "unaffected", "product": "Exchange Reporter Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "5717", "status": "affected", "version": "0", "versionType": "5717" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the monitoring module.\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the monitoring module." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-26T17:30:23.932Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-38872.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-38872", "datePublished": "2024-07-26T17:30:23.932Z", "dateReserved": "2024-06-20T13:15:39.621Z", "dateUpdated": "2024-08-02T04:19:20.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38871 (GCVE-0-2024-38871)
Vulnerability from cvelistv5
Published
2024-07-26 17:29
Modified
2024-08-02 04:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the reports module.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | Exchange Reporter Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:manageengine:exchange_reporter_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "exchange_reporter_plus", "vendor": "manageengine", "versions": [ { "lessThan": "5717", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-38871", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-29T17:07:43.119894Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-29T17:09:45.682Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:19:20.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-38871.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/", "defaultStatus": "unaffected", "product": "Exchange Reporter Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "5717", "status": "affected", "version": "0", "versionType": "5717" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the reports module.\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the reports module." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-26T17:29:42.911Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-38871.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-38871", "datePublished": "2024-07-26T17:29:42.911Z", "dateReserved": "2024-06-20T13:15:39.620Z", "dateUpdated": "2024-08-02T04:19:20.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-9459 (GCVE-0-2024-9459)
Vulnerability from cvelistv5
Published
2024-11-05 05:44
Modified
2024-11-05 16:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine Exchange Reporter Plus versions 5718 and prior are vulnerable to authenticated SQL Injection in reports module.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | Exchange Reporter Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "manageengine_exchange_reporter_plus", "vendor": "zohocorp", "versions": [ { "lessThan": "5719", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-9459", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-05T16:22:14.072305Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-05T16:24:05.731Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/products/exchange-reports/", "defaultStatus": "unaffected", "product": "Exchange Reporter Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "5719", "status": "affected", "version": "0", "versionType": "5719" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine\u0026nbsp;Exchange Reporter Plus versions\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e5718 and prior are vulnerable to authenticated SQL Injection in reports module.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine\u00a0Exchange Reporter Plus versions\u00a05718 and prior are vulnerable to authenticated SQL Injection in reports module." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-05T05:44:57.368Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-9459.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL Injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-9459", "datePublished": "2024-11-05T05:44:57.368Z", "dateReserved": "2024-10-03T06:59:59.585Z", "dateUpdated": "2024-11-05T16:24:05.731Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-3835 (GCVE-0-2025-3835)
Vulnerability from cvelistv5
Published
2025-06-09 10:29
Modified
2025-06-14 03:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload of File with Dangerous Type
Summary
Zohocorp ManageEngine Exchange Reporter Plus versions 5721 and prior are vulnerable to Remote code execution in the Content Search module.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | Exchange Reporter Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-3835", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-14T03:56:13.798Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Exchange Reporter Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "5722", "status": "affected", "version": "0", "versionType": "5722" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Ngockhanhc311 from FPT NightWolf" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine\u0026nbsp;Exchange Reporter Plus versions\u0026nbsp;5721 and prior are vulnerable to Remote code execution in the\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eContent Search module.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine\u00a0Exchange Reporter Plus versions\u00a05721 and prior are vulnerable to Remote code execution in the\u00a0Content Search module." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-09T10:29:18.379Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2025-3835.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Remote Code Execution", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-3835", "datePublished": "2025-06-09T10:29:18.379Z", "dateReserved": "2025-04-21T07:22:57.310Z", "dateUpdated": "2025-06-14T03:56:13.798Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-5366 (GCVE-0-2025-5366)
Vulnerability from cvelistv5
Published
2025-06-26 12:21
Modified
2025-06-26 12:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
Zohocorp ManageEngine Exchange reporter Plus version 5722 and below are vulnerable to Stored XSS in the Folder-wise read mails with subject report.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | Exchange Reporter Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5366", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-26T12:54:32.477331Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-26T12:54:40.737Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Exchange Reporter Plus", "vendor": "ManageEngine", "versions": [ { "lessThanOrEqual": "5722", "status": "affected", "version": "0", "versionType": "5722" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Ngockhanhc311 from FPT NightWolf" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine Exchange reporter Plus version\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e5722 and below are vulnerable to Stored XSS\u0026nbsp;in the Folder-wise read mails with subject report.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine Exchange reporter Plus version\u00a05722 and below are vulnerable to Stored XSS\u00a0in the Folder-wise read mails with subject report." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-26T12:21:02.974Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2025-5366.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Stored XSS", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-5366", "datePublished": "2025-06-26T12:21:02.567Z", "dateReserved": "2025-05-30T09:52:51.575Z", "dateUpdated": "2025-06-26T12:54:40.737Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-5966 (GCVE-0-2025-5966)
Vulnerability from cvelistv5
Published
2025-06-26 12:22
Modified
2025-06-26 12:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')
Summary
Zohocorp ManageEngine Exchange reporter Plus version 5722 and below are vulnerable to Stored XSS in the Attachments by filename keyword report.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | Exchange Reporter Plus |
Version: 0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5966", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-26T12:54:01.397958Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-26T12:54:07.728Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Exchange Reporter Plus", "vendor": "ManageEngine", "versions": [ { "lessThanOrEqual": "5722", "status": "affected", "version": "0", "versionType": "5722" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Ngockhanhc311 from FPT NightWolf" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp ManageEngine Exchange reporter Plus version\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e5722 and below are vulnerable to Stored XSS\u0026nbsp;in the Attachments by filename keyword\u0026nbsp;report.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Zohocorp ManageEngine Exchange reporter Plus version\u00a05722 and below are vulnerable to Stored XSS\u00a0in the Attachments by filename keyword\u00a0report." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-26T12:22:10.367Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "Zohocorp" }, "references": [ { "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2025-5966.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Stored XSS", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "Zohocorp", "cveId": "CVE-2025-5966", "datePublished": "2025-06-26T12:22:10.367Z", "dateReserved": "2025-06-10T09:25:22.467Z", "dateUpdated": "2025-06-26T12:54:07.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6204 (GCVE-0-2024-6204)
Vulnerability from cvelistv5
Published
2024-08-30 17:10
Modified
2024-08-30 18:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Zohocorp ManageEngine Exchange Reporter Plus versions before 5715 are vulnerable to SQL Injection in the reports module.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ManageEngine | Exchange Reporter Plus |
Version: 0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "manageengine_exchange_reporter_plus", "vendor": "zohocorp", "versions": [ { "lessThan": "5715", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6204", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T18:01:16.855480Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T18:05:36.513Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://www.manageengine.com/?pos=ExchangeReporter", "defaultStatus": "unaffected", "product": "Exchange Reporter Plus", "vendor": "ManageEngine", "versions": [ { "lessThan": "5715", "status": "affected", "version": "0", "versionType": "5715" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zohocorp \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eManageEngine Exchange Reporter Plus versions before\u003c/span\u003e\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e5715 are vulnerable to\u003c/span\u003e\u0026nbsp;SQL Injection in the reports module." } ], "value": "Zohocorp ManageEngine Exchange Reporter Plus versions before\u00a05715 are vulnerable to\u00a0SQL Injection in the reports module." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T17:10:07.783Z", "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "shortName": "ManageEngine" }, "references": [ { "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-6204.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "SQL injection", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02", "assignerShortName": "ManageEngine", "cveId": "CVE-2024-6204", "datePublished": "2024-08-30T17:10:07.783Z", "dateReserved": "2024-06-20T13:15:34.539Z", "dateUpdated": "2024-08-30T18:05:36.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }