cve-2024-6204
Vulnerability from cvelistv5
Published
2024-08-30 17:10
Modified
2024-08-30 18:05
Severity
Summary
SQL injection
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "manageengine_exchange_reporter_plus",
            "vendor": "zohocorp",
            "versions": [
              {
                "lessThan": "5715",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-6204",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-30T18:01:16.855480Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-30T18:05:36.513Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://www.manageengine.com/?pos=ExchangeReporter",
          "defaultStatus": "unaffected",
          "product": "Exchange Reporter Plus",
          "vendor": "ManageEngine",
          "versions": [
            {
              "lessThan": "5715",
              "status": "affected",
              "version": "0",
              "versionType": "5715"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Zohocorp \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eManageEngine Exchange Reporter Plus versions before\u003c/span\u003e\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e5715 are vulnerable to\u003c/span\u003e\u0026nbsp;SQL Injection in the reports module."
            }
          ],
          "value": "Zohocorp ManageEngine Exchange Reporter Plus versions before\u00a05715 are vulnerable to\u00a0SQL Injection in the reports module."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-08-30T17:10:07.783Z",
        "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02",
        "shortName": "ManageEngine"
      },
      "references": [
        {
          "url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-6204.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "SQL injection",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02",
    "assignerShortName": "ManageEngine",
    "cveId": "CVE-2024-6204",
    "datePublished": "2024-08-30T17:10:07.783Z",
    "dateReserved": "2024-06-20T13:15:34.539Z",
    "dateUpdated": "2024-08-30T18:05:36.513Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-6204\",\"sourceIdentifier\":\"0fc0942c-577d-436f-ae8e-945763c79b02\",\"published\":\"2024-08-30T17:15:15.610\",\"lastModified\":\"2024-09-03T12:59:02.453\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Zohocorp ManageEngine Exchange Reporter Plus versions before\u00a05715 are vulnerable to\u00a0SQL Injection in the reports module.\"},{\"lang\":\"es\",\"value\":\"Las versiones de Zohocorp ManageEngine Exchange Reporter Plus anteriores a 5715 son vulnerables a la inyecci\u00f3n SQL en el m\u00f3dulo de informes.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"0fc0942c-577d-436f-ae8e-945763c79b02\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"LOW\",\"baseScore\":8.3,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.5}]},\"weaknesses\":[{\"source\":\"0fc0942c-577d-436f-ae8e-945763c79b02\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"references\":[{\"url\":\"https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-6204.html\",\"source\":\"0fc0942c-577d-436f-ae8e-945763c79b02\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...