8.3
HIGH
CVE-2024-6748
Zohocorp ManageEngine OpManager SQL Injection Vulnerability
Description

Zohocorp ManageEngine OpManager, OpManager Plus, OpManager MSP and RMM versions 128317 and below are vulnerable to authenticated SQL injection in the URL monitoring.

INFO

Published Date :

July 29, 2024, 5:15 p.m.

Last Modified :

July 30, 2024, 1:33 p.m.

Source :

0fc0942c-577d-436f-ae8e-945763c79b02

Remotely Exploitable :

Yes !

Impact Score :

5.5

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-6748 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-6748 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zohocorp manageengine_opmanager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6748.

URL Resource
https://www.manageengine.com/itom/advisory/cve-2024-6748.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

List for some of my cves

Updated: 1 month ago
1 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 4:10 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6748 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-6748 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by 0fc0942c-577d-436f-ae8e-945763c79b02

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Description Zohocorp ManageEngine OpManager, OpManager Plus, OpManager MSP and RMM versions 128317 and below are vulnerable to authenticated SQL injection in the URL monitoring.
    Added Reference ManageEngine https://www.manageengine.com/itom/advisory/cve-2024-6748.html [No types assigned]
    Added CWE ManageEngine CWE-89
    Added CVSS V3.1 ManageEngine AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6748 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability