8.8
HIGH
CVE-2024-36034
Zohocorp ManageEngine ADAudit Plus Authenticated SQL Injection Vulnerability
Description

Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in aggregate reports' search option.

INFO

Published Date :

Aug. 12, 2024, 1:38 p.m.

Last Modified :

Aug. 16, 2024, 8:21 p.m.

Source :

0fc0942c-577d-436f-ae8e-945763c79b02

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-36034 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zohocorp manageengine_adaudit_plus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-36034.

URL Resource
https://www.manageengine.com/products/active-directory-audit/sqlfix-8003.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-36034 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-36034 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.manageengine.com/products/active-directory-audit/sqlfix-8003.html No Types Assigned https://www.manageengine.com/products/active-directory-audit/sqlfix-8003.html Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:* versions up to (excluding) 8.0 *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8000:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8001:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8002:*:*:*:*:*:*
  • CVE Received by 0fc0942c-577d-436f-ae8e-945763c79b02

    Aug. 12, 2024

    Action Type Old Value New Value
    Added Description Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in aggregate reports' search option.
    Added Reference ManageEngine https://www.manageengine.com/products/active-directory-audit/sqlfix-8003.html [No types assigned]
    Added CWE ManageEngine CWE-89
    Added CVSS V3.1 ManageEngine AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-36034 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability