THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-21791

SQL Injection in ADAudit Plus

AssignerManageEngine
Reserved2024-01-11
Published2024-05-22
Updated2024-06-07

Description

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection in lockout history option. Note: Non-admin users cannot exploit this vulnerability.



MEDIUM: 4.7CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

Problem types

CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Product status

Default status
unaffected

Any version before 7271
affected

References

https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html

cve.org CVE-2024-21791

nvd.nist.gov CVE-2024-21791

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-21791
© Copyright 2024 THREATINT. Made in Cyprus with +