Lucene search

K
cveMitreCVE-2018-16364
HistorySep 26, 2018 - 9:29 p.m.

CVE-2018-16364

2018-09-2621:29:01
CWE-502
mitre
web.nvd.nist.gov
32
cve-2018-16364
zoho manageengine
applications manager
serialization vulnerability
remote code execution
windows
smb share
nvd

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.004

Percentile

72.9%

A serialization vulnerability in Zoho ManageEngine Applications Manager before build 13740 allows for remote code execution on Windows via a payload on an SMB share.

Affected configurations

Nvd
Node
zohocorpmanageengine_applications_managerMatch13.7-
OR
zohocorpmanageengine_applications_managerMatch13.7build13700
OR
zohocorpmanageengine_applications_managerMatch13.7build13710
OR
zohocorpmanageengine_applications_managerMatch13.7build13720
OR
zohocorpmanageengine_applications_managerMatch13.7build13730
OR
zohocorpmanageengine_applications_managerMatch13.7build13750
OR
zohocorpmanageengine_applications_managerMatch13.7build13760
OR
zohocorpmanageengine_applications_managerMatch13.7build13770
OR
zohocorpmanageengine_applications_managerMatch13.7build13780
OR
zohocorpmanageengine_applications_managerMatch13.7build13790
VendorProductVersionCPE
zohocorpmanageengine_applications_manager13.7cpe:2.3:a:zohocorp:manageengine_applications_manager:13.7:-:*:*:*:*:*:*
zohocorpmanageengine_applications_manager13.7cpe:2.3:a:zohocorp:manageengine_applications_manager:13.7:build13700:*:*:*:*:*:*
zohocorpmanageengine_applications_manager13.7cpe:2.3:a:zohocorp:manageengine_applications_manager:13.7:build13710:*:*:*:*:*:*
zohocorpmanageengine_applications_manager13.7cpe:2.3:a:zohocorp:manageengine_applications_manager:13.7:build13720:*:*:*:*:*:*
zohocorpmanageengine_applications_manager13.7cpe:2.3:a:zohocorp:manageengine_applications_manager:13.7:build13730:*:*:*:*:*:*
zohocorpmanageengine_applications_manager13.7cpe:2.3:a:zohocorp:manageengine_applications_manager:13.7:build13750:*:*:*:*:*:*
zohocorpmanageengine_applications_manager13.7cpe:2.3:a:zohocorp:manageengine_applications_manager:13.7:build13760:*:*:*:*:*:*
zohocorpmanageengine_applications_manager13.7cpe:2.3:a:zohocorp:manageengine_applications_manager:13.7:build13770:*:*:*:*:*:*
zohocorpmanageengine_applications_manager13.7cpe:2.3:a:zohocorp:manageengine_applications_manager:13.7:build13780:*:*:*:*:*:*
zohocorpmanageengine_applications_manager13.7cpe:2.3:a:zohocorp:manageengine_applications_manager:13.7:build13790:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.004

Percentile

72.9%

Related for CVE-2018-16364