• caglararli@hotmail.com
  • 05386281520

CVE-2024-21775 | Zoho ManageEngine Exchange Reporter Plus up to 5714 Report Exporting sql injection

Çağlar Arlı      -    13 Views

CVE-2024-21775 | Zoho ManageEngine Exchange Reporter Plus up to 5714 Report Exporting sql injection

A vulnerability classified as critical has been found in Zoho ManageEngine Exchange Reporter Plus up to 5714. This affects an unknown part of the component Report Exporting. The manipulation leads to sql injection. This vulnerability is uniquely identified as CVE-2024-21775. It is possible to initiate the attack remotely. There is no exploit available. It is recommended to upgrade the affected component.