Lucene search

K
nvd[email protected]NVD:CVE-2019-17602
HistoryOct 15, 2019 - 9:15 p.m.

CVE-2019-17602

2019-10-1521:15:11
CWE-89
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.228

Percentile

96.5%

An issue was discovered in Zoho ManageEngine OpManager before 12.4 build 124089. The OPMDeviceDetailsServlet servlet is prone to SQL injection. Depending on the configuration, this vulnerability could be exploited unauthenticated or authenticated.

Affected configurations

Nvd
Node
zohocorpmanageengine_opmanagerRange<12.4
OR
zohocorpmanageengine_opmanagerMatch12.4-
OR
zohocorpmanageengine_opmanagerMatch12.4build124000
OR
zohocorpmanageengine_opmanagerMatch12.4build124011
OR
zohocorpmanageengine_opmanagerMatch12.4build124012
OR
zohocorpmanageengine_opmanagerMatch12.4build124013
OR
zohocorpmanageengine_opmanagerMatch12.4build124014
OR
zohocorpmanageengine_opmanagerMatch12.4build124015
OR
zohocorpmanageengine_opmanagerMatch12.4build124016
OR
zohocorpmanageengine_opmanagerMatch12.4build124022
OR
zohocorpmanageengine_opmanagerMatch12.4build124023
OR
zohocorpmanageengine_opmanagerMatch12.4build124024
OR
zohocorpmanageengine_opmanagerMatch12.4build124025
OR
zohocorpmanageengine_opmanagerMatch12.4build124026
OR
zohocorpmanageengine_opmanagerMatch12.4build124027
OR
zohocorpmanageengine_opmanagerMatch12.4build124030
OR
zohocorpmanageengine_opmanagerMatch12.4build124033
OR
zohocorpmanageengine_opmanagerMatch12.4build124037
OR
zohocorpmanageengine_opmanagerMatch12.4build124039
OR
zohocorpmanageengine_opmanagerMatch12.4build124040
OR
zohocorpmanageengine_opmanagerMatch12.4build124041
OR
zohocorpmanageengine_opmanagerMatch12.4build124042
OR
zohocorpmanageengine_opmanagerMatch12.4build124043
OR
zohocorpmanageengine_opmanagerMatch12.4build124051
OR
zohocorpmanageengine_opmanagerMatch12.4build124053
OR
zohocorpmanageengine_opmanagerMatch12.4build124054
OR
zohocorpmanageengine_opmanagerMatch12.4build124056
OR
zohocorpmanageengine_opmanagerMatch12.4build124058
OR
zohocorpmanageengine_opmanagerMatch12.4build124065
OR
zohocorpmanageengine_opmanagerMatch12.4build124066
OR
zohocorpmanageengine_opmanagerMatch12.4build124067
OR
zohocorpmanageengine_opmanagerMatch12.4build124069
OR
zohocorpmanageengine_opmanagerMatch12.4build124070
OR
zohocorpmanageengine_opmanagerMatch12.4build124071
OR
zohocorpmanageengine_opmanagerMatch12.4build124074
OR
zohocorpmanageengine_opmanagerMatch12.4build124075
OR
zohocorpmanageengine_opmanagerMatch12.4build124081
OR
zohocorpmanageengine_opmanagerMatch12.4build124082
OR
zohocorpmanageengine_opmanagerMatch12.4build124085
OR
zohocorpmanageengine_opmanagerMatch12.4build124086
OR
zohocorpmanageengine_opmanagerMatch12.4build124087
VendorProductVersionCPE
zohocorpmanageengine_opmanager*cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:-:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124000:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124011:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124012:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124013:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124014:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124015:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124016:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124022:*:*:*:*:*:*
Rows per page:
1-10 of 411

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.228

Percentile

96.5%

Related for NVD:CVE-2019-17602