Lucene search

K
cveMitreCVE-2023-22964
HistoryJan 20, 2023 - 5:15 p.m.

CVE-2023-22964

2023-01-2017:15:11
CWE-287
mitre
web.nvd.nist.gov
35
cve-2023-22964
zoho manageengine
servicedesk plus msp
authentication bypass
ldap authentication
vulnerability

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.3

Confidence

High

EPSS

0.014

Percentile

86.6%

Zoho ManageEngine ServiceDesk Plus MSP before 10611, and 13x before 13004, is vulnerable to authentication bypass when LDAP authentication is enabled.

Affected configurations

Nvd
Node
zohocorpmanageengine_servicedesk_plus_mspMatch10.610600
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.610601
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.610602
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.610603
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.610604
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.610605
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.610606
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.610607
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.610608
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.610609
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.610610
OR
zohocorpmanageengine_servicedesk_plus_mspMatch13.013000
OR
zohocorpmanageengine_servicedesk_plus_mspMatch13.013001
OR
zohocorpmanageengine_servicedesk_plus_mspMatch13.013002
OR
zohocorpmanageengine_servicedesk_plus_mspMatch13.013003
VendorProductVersionCPE
zohocorpmanageengine_servicedesk_plus_msp10.6cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.6:10600:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.6cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.6:10601:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.6cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.6:10602:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.6cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.6:10603:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.6cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.6:10604:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.6cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.6:10605:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.6cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.6:10606:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.6cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.6:10607:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.6cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.6:10608:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.6cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.6:10609:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.3

Confidence

High

EPSS

0.014

Percentile

86.6%

Related for CVE-2023-22964