Vulnerabilities > Zohocorp > Manageengine Adaudit Plus > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-08-12 CVE-2024-36518 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
Zohocorp ManageEngine ADAudit Plus versions below 8110 are vulnerable to authenticated SQL Injection in attack surface analyzer's dashboard.
network
low complexity
zohocorp CWE-89
5.4
2024-05-27 CVE-2024-36037 Incorrect Authorization vulnerability in Zohocorp Manageengine Adaudit Plus
Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to view the session recordings.
local
low complexity
zohocorp CWE-863
5.5
2023-11-15 CVE-2023-6105 Unspecified vulnerability in Zohocorp products
An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed.
local
low complexity
zohocorp
5.5
2023-07-07 CVE-2023-37308 Cross-site Scripting vulnerability in Zohocorp Manageengine Adaudit Plus
Zoho ManageEngine ADAudit Plus before 7100 allows XSS via the username field.
network
low complexity
zohocorp CWE-79
5.4