Vulnerability CVE-2024-38871


Published: 2024-07-26

Description:
Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the reports module.

 References:
https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-38871.html

Copyright 2024, cxsecurity.com

 

Back to Top