CVE-2024-21775

Zoho ManageEngine Exchange Reporter Plus versions 5714 and below are vulnerable to the Authenticated SQL injection in report exporting feature.
Configurations

No configuration.

History

16 Feb 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-16 15:15

Updated : 2024-02-16 19:26


NVD link : CVE-2024-21775

Mitre link : CVE-2024-21775

CVE.ORG link : CVE-2024-21775


JSON object : View

Products Affected

No product.

CWE

No CWE.