A vulnerability classified as critical has been found in Zoho ManageEngine ADAudit Plus up to 7999. This affects an unknown part of the component Reports Module. The manipulation leads to sql injection.

This vulnerability is uniquely identified as CVE-2024-5556. It is possible to initiate the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.