Multiple vulnerabilities in Zoho ManageEngine ADAudit Plus



Published: 2024-10-16
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-36518
CVE-2024-5527
CVE-2024-5487
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Zoho ManageEngine ADAudit Plus
Server applications / Remote management servers, RDP, SSH

Vendor Zoho Corporation

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU98752

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36518

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in attack surface analyzer's dashboard. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.


Mitigation

Install update from vendor's website.

Vulnerable software versions

Zoho ManageEngine ADAudit Plus: 7000 - 8100

CPE2.3 External links

http://www.manageengine.com/products/active-directory-audit/cve-2024-36518.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU98751

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-5527

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in file auditing configuration. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.


Mitigation

Install update from vendor's website.

Vulnerable software versions

Zoho ManageEngine ADAudit Plus: 7000 - 8100

CPE2.3 External links

http://www.manageengine.com/products/active-directory-audit/cve-2024-5527.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) SQL injection

EUVDB-ID: #VU98750

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-5487

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in attack surface analyzer's export option. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Zoho ManageEngine ADAudit Plus: 7000 - 8100

CPE2.3 External links

http://www.manageengine.com/products/active-directory-audit/cve-2024-5487.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###