A vulnerability classified as critical was found in Zoho ManageEngine ADAudit Plus up to 7270. Affected by this vulnerability is an unknown functionality of the component Reports Search Aggregation. The manipulation leads to sql injection.

This vulnerability is known as CVE-2023-49331. The attack can be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.