8.3
HIGH
CVE-2024-21775
Zoho ManageEngine Exchange Reporter Plus SQL Injection
Description

Zoho ManageEngine Exchange Reporter Plus versions 5714 and below are vulnerable to the Authenticated SQL injection in report exporting feature.

INFO

Published Date :

Feb. 16, 2024, 3:15 p.m.

Last Modified :

June 7, 2024, 9:15 a.m.

Source :

0fc0942c-577d-436f-ae8e-945763c79b02

Remotely Exploitable :

Yes !

Impact Score :

5.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-21775 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zohocorp manageengine_exchange_reporter_plus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-21775.

URL Resource
https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-21775.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21775 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21775 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 0fc0942c-577d-436f-ae8e-945763c79b02

    Jun. 07, 2024

    Action Type Old Value New Value
    Changed Description Zoho ManageEngine Exchange Reporter Plus versions 5714 and below are vulnerable to the Authenticated SQL injection in report exporting feature. Zoho ManageEngine Exchange Reporter Plus versions 5714 and below are vulnerable to the Authenticated SQL injection in report exporting feature.
    Added CWE ManageEngine CWE-89
  • CVE Modified by 0fc0942c-577d-436f-ae8e-945763c79b02

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by 0fc0942c-577d-436f-ae8e-945763c79b02

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Description Zoho ManageEngine Exchange Reporter Plus versions 5714 and below are vulnerable to the Authenticated SQL injection in report exporting feature.
    Added Reference ManageEngine https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-21775.html [No types assigned]
    Added CVSS V3.1 ManageEngine AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21775 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability