Lucene search

K
cveMitreCVE-2019-15083
HistoryMay 14, 2020 - 2:15 p.m.

CVE-2019-15083

2020-05-1414:15:11
CWE-79
mitre
web.nvd.nist.gov
96
cve-2019-15083
zoho manageengine
servicedesk plus
xss vulnerability
local administrator
security
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.024

Percentile

89.9%

Default installations of Zoho ManageEngine ServiceDesk Plus 10.0 before 10500 are vulnerable to XSS injected by a workstation local administrator. Using the installed program names of the computer as a vector, the local administrator can execute code on the Manage Engine ServiceDesk administrator side. At “Asset Home > Server > <workstation> > software” the administrator of ManageEngine can control what software is installed on the workstation. This table shows all the installed program names in the Software column. In this field, a remote attacker can inject malicious code in order to execute it when the ManageEngine administrator visualizes this page.

Affected configurations

Nvd
Node
zohocorpmanageengine_servicedesk_plusMatch10.0.0-
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010000
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010001
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010002
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010003
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010004
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010005
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010006
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010007
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010008
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010009
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010010
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010011
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010012
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010013
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010014
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010015
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010016
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010017
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010018
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010019
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010020
OR
zohocorpmanageengine_servicedesk_plusMatch10.0.010021
VendorProductVersionCPE
zohocorpmanageengine_servicedesk_plus10.0.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:10.0.0:-:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus10.0.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:10.0.0:10000:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus10.0.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:10.0.0:10001:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus10.0.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:10.0.0:10002:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus10.0.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:10.0.0:10003:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus10.0.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:10.0.0:10004:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus10.0.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:10.0.0:10005:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus10.0.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:10.0.0:10006:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus10.0.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:10.0.0:10007:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus10.0.0cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:10.0.0:10008:*:*:*:*:*:*
Rows per page:
1-10 of 231

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.024

Percentile

89.9%