A vulnerability, which was classified as critical, has been found in Zoho ManageEngine ADAudit Plus up to 8110. This issue affects some unknown processing of the component Attack Surface Analyzer Dashboard. The manipulation leads to sql injection.

The identification of this vulnerability is CVE-2024-36518. The attack may be initiated remotely. There is no exploit available.