CVE-2024-38872

Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the monitoring module.
Configurations

No configuration.

History

29 Jul 2024, 14:12

Type Values Removed Values Added
Summary
  • (es) Zohocorp ManageEngine Exchange Reporter Plus versiones 5717 e inferiores son vulnerables a la inyección de SQL autenticado en el módulo de monitoreo.

26 Jul 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-26 18:15

Updated : 2024-07-29 14:12


NVD link : CVE-2024-38872

Mitre link : CVE-2024-38872

CVE.ORG link : CVE-2024-38872


JSON object : View

Products Affected

No product.

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')