Lucene search

K
cveMitreCVE-2020-15533
HistoryOct 01, 2020 - 7:15 p.m.

CVE-2020-15533

2020-10-0119:15:12
CWE-89
mitre
web.nvd.nist.gov
25
cve-2020-15533
zoho manageengine
application manager
sql injection
vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.009

Percentile

82.9%

In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684, and between 14689 and 14750), the AlarmEscalation module is vulnerable to unauthenticated SQL Injection attack.

Affected configurations

Nvd
Node
zohocorpmanageengine_applications_managerRange<14.6
OR
zohocorpmanageengine_applications_managerMatch14.6-
OR
zohocorpmanageengine_applications_managerMatch14.6build14680
OR
zohocorpmanageengine_applications_managerMatch14.6build14681
OR
zohocorpmanageengine_applications_managerMatch14.6build14682
OR
zohocorpmanageengine_applications_managerMatch14.6build14683
OR
zohocorpmanageengine_applications_managerMatch14.6build14690
OR
zohocorpmanageengine_applications_managerMatch14.7-
OR
zohocorpmanageengine_applications_managerMatch14.7build14700
OR
zohocorpmanageengine_applications_managerMatch14.7build14710
OR
zohocorpmanageengine_applications_managerMatch14.7build14720
OR
zohocorpmanageengine_applications_managerMatch14.7build14730
OR
zohocorpmanageengine_applications_managerMatch14.7build14740
VendorProductVersionCPE
zohocorpmanageengine_applications_manager*cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.6cpe:2.3:a:zohocorp:manageengine_applications_manager:14.6:-:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.6cpe:2.3:a:zohocorp:manageengine_applications_manager:14.6:build14680:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.6cpe:2.3:a:zohocorp:manageengine_applications_manager:14.6:build14681:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.6cpe:2.3:a:zohocorp:manageengine_applications_manager:14.6:build14682:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.6cpe:2.3:a:zohocorp:manageengine_applications_manager:14.6:build14683:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.6cpe:2.3:a:zohocorp:manageengine_applications_manager:14.6:build14690:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.7cpe:2.3:a:zohocorp:manageengine_applications_manager:14.7:-:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.7cpe:2.3:a:zohocorp:manageengine_applications_manager:14.7:build14700:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.7cpe:2.3:a:zohocorp:manageengine_applications_manager:14.7:build14710:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.009

Percentile

82.9%