CVE-2024-5546

high

Description

Zohocorp ManageEngine Password Manager Pro versions before 12431 and ManageEngine PAM360 versions before 7001 are affected by authenticated SQL Injection vulnerability via a global search option.

References

https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2024-5546.html

Details

Source: Mitre, NVD

Published: 2024-08-28

Updated: 2024-08-28

Risk Information

CVSS v2

Base Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:P

Severity: High

CVSS v3

Base Score: 8.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

Severity: High