Lucene search

K
cveMitreCVE-2018-20173
HistoryDec 17, 2018 - 8:29 a.m.

CVE-2018-20173

2018-12-1708:29:01
CWE-89
mitre
web.nvd.nist.gov
27
cve-2018-20173
zoho
manageengine
opmanager
sql injection
api
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.015

Percentile

87.3%

Zoho ManageEngine OpManager 12.3 before 123238 allows SQL injection via the getGraphData API.

Affected configurations

Nvd
Node
zohocorpmanageengine_opmanagerMatch12.3build12300
OR
zohocorpmanageengine_opmanagerMatch12.3build123001
OR
zohocorpmanageengine_opmanagerMatch12.3build123002
OR
zohocorpmanageengine_opmanagerMatch12.3build123003
OR
zohocorpmanageengine_opmanagerMatch12.3build123004
OR
zohocorpmanageengine_opmanagerMatch12.3build123005
OR
zohocorpmanageengine_opmanagerMatch12.3build123006
OR
zohocorpmanageengine_opmanagerMatch12.3build123007
OR
zohocorpmanageengine_opmanagerMatch12.3build123008
OR
zohocorpmanageengine_opmanagerMatch12.3build123009
OR
zohocorpmanageengine_opmanagerMatch12.3build123010
OR
zohocorpmanageengine_opmanagerMatch12.3build123011
OR
zohocorpmanageengine_opmanagerMatch12.3build123012
OR
zohocorpmanageengine_opmanagerMatch12.3build123013
OR
zohocorpmanageengine_opmanagerMatch12.3build123014
OR
zohocorpmanageengine_opmanagerMatch12.3build123015
OR
zohocorpmanageengine_opmanagerMatch12.3build123021
OR
zohocorpmanageengine_opmanagerMatch12.3build123022
OR
zohocorpmanageengine_opmanagerMatch12.3build123023
OR
zohocorpmanageengine_opmanagerMatch12.3build123024
OR
zohocorpmanageengine_opmanagerMatch12.3build123025
OR
zohocorpmanageengine_opmanagerMatch12.3build123026
OR
zohocorpmanageengine_opmanagerMatch12.3build123027
OR
zohocorpmanageengine_opmanagerMatch12.3build123028
OR
zohocorpmanageengine_opmanagerMatch12.3build123029
OR
zohocorpmanageengine_opmanagerMatch12.3build123030
OR
zohocorpmanageengine_opmanagerMatch12.3build123031
OR
zohocorpmanageengine_opmanagerMatch12.3build123032
OR
zohocorpmanageengine_opmanagerMatch12.3build123033
OR
zohocorpmanageengine_opmanagerMatch12.3build123034
OR
zohocorpmanageengine_opmanagerMatch12.3build123035
OR
zohocorpmanageengine_opmanagerMatch12.3build123036
OR
zohocorpmanageengine_opmanagerMatch12.3build123037
OR
zohocorpmanageengine_opmanagerMatch12.3build123043
OR
zohocorpmanageengine_opmanagerMatch12.3build123044
OR
zohocorpmanageengine_opmanagerMatch12.3build123045
OR
zohocorpmanageengine_opmanagerMatch12.3build123046
OR
zohocorpmanageengine_opmanagerMatch12.3build123047
OR
zohocorpmanageengine_opmanagerMatch12.3build123048
OR
zohocorpmanageengine_opmanagerMatch12.3build123049
OR
zohocorpmanageengine_opmanagerMatch12.3build123050
OR
zohocorpmanageengine_opmanagerMatch12.3build123051
OR
zohocorpmanageengine_opmanagerMatch12.3build123052
OR
zohocorpmanageengine_opmanagerMatch12.3build123053
OR
zohocorpmanageengine_opmanagerMatch12.3build123054
OR
zohocorpmanageengine_opmanagerMatch12.3build123055
OR
zohocorpmanageengine_opmanagerMatch12.3build123056
OR
zohocorpmanageengine_opmanagerMatch12.3build123057
OR
zohocorpmanageengine_opmanagerMatch12.3build123062
OR
zohocorpmanageengine_opmanagerMatch12.3build123063
OR
zohocorpmanageengine_opmanagerMatch12.3build123064
OR
zohocorpmanageengine_opmanagerMatch12.3build123065
OR
zohocorpmanageengine_opmanagerMatch12.3build123066
OR
zohocorpmanageengine_opmanagerMatch12.3build123067
OR
zohocorpmanageengine_opmanagerMatch12.3build123068
OR
zohocorpmanageengine_opmanagerMatch12.3build123069
OR
zohocorpmanageengine_opmanagerMatch12.3build123070
OR
zohocorpmanageengine_opmanagerMatch12.3build123076
OR
zohocorpmanageengine_opmanagerMatch12.3build123077
OR
zohocorpmanageengine_opmanagerMatch12.3build123078
OR
zohocorpmanageengine_opmanagerMatch12.3build123079
OR
zohocorpmanageengine_opmanagerMatch12.3build123080
OR
zohocorpmanageengine_opmanagerMatch12.3build123081
OR
zohocorpmanageengine_opmanagerMatch12.3build123082
OR
zohocorpmanageengine_opmanagerMatch12.3build123083
OR
zohocorpmanageengine_opmanagerMatch12.3build123084
OR
zohocorpmanageengine_opmanagerMatch12.3build123086
OR
zohocorpmanageengine_opmanagerMatch12.3build123090
OR
zohocorpmanageengine_opmanagerMatch12.3build123091
OR
zohocorpmanageengine_opmanagerMatch12.3build123092
OR
zohocorpmanageengine_opmanagerMatch12.3build123192
OR
zohocorpmanageengine_opmanagerMatch12.3build123193
OR
zohocorpmanageengine_opmanagerMatch12.3build123194
OR
zohocorpmanageengine_opmanagerMatch12.3build123195
OR
zohocorpmanageengine_opmanagerMatch12.3build123196
OR
zohocorpmanageengine_opmanagerMatch12.3build123197
OR
zohocorpmanageengine_opmanagerMatch12.3build123198
OR
zohocorpmanageengine_opmanagerMatch12.3build123204
OR
zohocorpmanageengine_opmanagerMatch12.3build123205
OR
zohocorpmanageengine_opmanagerMatch12.3build123206
OR
zohocorpmanageengine_opmanagerMatch12.3build123207
OR
zohocorpmanageengine_opmanagerMatch12.3build123208
OR
zohocorpmanageengine_opmanagerMatch12.3build123222
OR
zohocorpmanageengine_opmanagerMatch12.3build123223
OR
zohocorpmanageengine_opmanagerMatch12.3build123224
OR
zohocorpmanageengine_opmanagerMatch12.3build123229
OR
zohocorpmanageengine_opmanagerMatch12.3build123230
OR
zohocorpmanageengine_opmanagerMatch12.3build123231
OR
zohocorpmanageengine_opmanagerMatch12.3build123237
VendorProductVersionCPE
zohocorpmanageengine_opmanager12.3cpe:2.3:a:zohocorp:manageengine_opmanager:12.3:build12300:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.3cpe:2.3:a:zohocorp:manageengine_opmanager:12.3:build123001:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.3cpe:2.3:a:zohocorp:manageengine_opmanager:12.3:build123002:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.3cpe:2.3:a:zohocorp:manageengine_opmanager:12.3:build123003:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.3cpe:2.3:a:zohocorp:manageengine_opmanager:12.3:build123004:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.3cpe:2.3:a:zohocorp:manageengine_opmanager:12.3:build123005:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.3cpe:2.3:a:zohocorp:manageengine_opmanager:12.3:build123006:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.3cpe:2.3:a:zohocorp:manageengine_opmanager:12.3:build123007:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.3cpe:2.3:a:zohocorp:manageengine_opmanager:12.3:build123008:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.3cpe:2.3:a:zohocorp:manageengine_opmanager:12.3:build123009:*:*:*:*:*:*
Rows per page:
1-10 of 891

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.015

Percentile

87.3%