THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-21775

SQL Injection

AssignerManageEngine
Reserved2024-01-11
Published2024-02-16
Updated2024-06-07

Description

Zoho ManageEngine Exchange Reporter Plus versions 5714 and below are vulnerable to the Authenticated SQL injection in report exporting feature.



HIGH: 8.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

Problem types

CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Product status

Default status
affected

Any version before 5714
affected

References

https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-21775.html

cve.org CVE-2024-21775

nvd.nist.gov CVE-2024-21775

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-21775
© Copyright 2024 THREATINT. Made in Cyprus with +