Lucene search

K
cveMitreCVE-2020-11946
HistoryApr 20, 2020 - 9:15 p.m.

CVE-2020-11946

2020-04-2021:15:13
CWE-306
mitre
web.nvd.nist.gov
35
2
cve-2020-11946
zoho
manageengine
opmanager
api key
unauthenticated
security vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.303

Percentile

97.0%

Zoho ManageEngine OpManager before 125120 allows an unauthenticated user to retrieve an API key via a servlet call.

Affected configurations

Nvd
Node
zohocorpmanageengine_opmanagerMatch12.5build125000
OR
zohocorpmanageengine_opmanagerMatch12.5build125002
OR
zohocorpmanageengine_opmanagerMatch12.5build125100
OR
zohocorpmanageengine_opmanagerMatch12.5build125101
OR
zohocorpmanageengine_opmanagerMatch12.5build125102
OR
zohocorpmanageengine_opmanagerMatch12.5build125108
OR
zohocorpmanageengine_opmanagerMatch12.5build125110
OR
zohocorpmanageengine_opmanagerMatch12.5build125111
OR
zohocorpmanageengine_opmanagerMatch12.5build125112
OR
zohocorpmanageengine_opmanagerMatch12.5build125113
OR
zohocorpmanageengine_opmanagerMatch12.5build125114
OR
zohocorpmanageengine_opmanagerMatch12.5build125116
OR
zohocorpmanageengine_opmanagerMatch12.5build125117
OR
zohocorpmanageengine_opmanagerMatch12.5build125118
VendorProductVersionCPE
zohocorpmanageengine_opmanager12.5cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125000:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.5cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125002:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.5cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125100:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.5cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125101:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.5cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125102:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.5cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125108:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.5cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125110:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.5cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125111:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.5cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125112:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.5cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125113:*:*:*:*:*:*
Rows per page:
1-10 of 141

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.303

Percentile

97.0%

Related for CVE-2020-11946