Lucene search

K
cve[email protected]CVE-2022-28810
HistoryApr 18, 2022 - 1:15 p.m.

CVE-2022-28810

2022-04-1813:15:08
CWE-78
CWE-798
web.nvd.nist.gov
443
In Wild
cve-2022-28810
zoho
manageengine
adselfservice plus
os commands
remote authentication
nvd

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:S/C:C/I:C/A:C

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.921 High

EPSS

Percentile

99.0%

Zoho ManageEngine ADSelfService Plus before build 6122 allows a remote authenticated administrator to execute arbitrary operating OS commands as SYSTEM via the policy custom script feature. Due to the use of a default administrator password, attackers may be able to abuse this functionality with minimal effort. Additionally, a remote and partially authenticated attacker may be able to inject arbitrary commands into the custom script due to an unsanitized password field.

Affected configurations

NVD
Node
zohocorpmanageengine_adselfservice_plusRange<6.1
OR
zohocorpmanageengine_adselfservice_plusMatch6.1-
OR
zohocorpmanageengine_adselfservice_plusMatch6.16100
OR
zohocorpmanageengine_adselfservice_plusMatch6.16101
OR
zohocorpmanageengine_adselfservice_plusMatch6.16102
OR
zohocorpmanageengine_adselfservice_plusMatch6.16103
OR
zohocorpmanageengine_adselfservice_plusMatch6.16104
OR
zohocorpmanageengine_adselfservice_plusMatch6.16105
OR
zohocorpmanageengine_adselfservice_plusMatch6.16106
OR
zohocorpmanageengine_adselfservice_plusMatch6.16107
OR
zohocorpmanageengine_adselfservice_plusMatch6.16108
OR
zohocorpmanageengine_adselfservice_plusMatch6.16109
OR
zohocorpmanageengine_adselfservice_plusMatch6.16110
OR
zohocorpmanageengine_adselfservice_plusMatch6.16111
OR
zohocorpmanageengine_adselfservice_plusMatch6.16112
OR
zohocorpmanageengine_adselfservice_plusMatch6.16113
OR
zohocorpmanageengine_adselfservice_plusMatch6.16114
OR
zohocorpmanageengine_adselfservice_plusMatch6.16115
OR
zohocorpmanageengine_adselfservice_plusMatch6.16116
OR
zohocorpmanageengine_adselfservice_plusMatch6.16117
OR
zohocorpmanageengine_adselfservice_plusMatch6.16118
OR
zohocorpmanageengine_adselfservice_plusMatch6.16119
OR
zohocorpmanageengine_adselfservice_plusMatch6.16120
OR
zohocorpmanageengine_adselfservice_plusMatch6.16121

7.1 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:S/C:C/I:C/A:C

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.921 High

EPSS

Percentile

99.0%