Lucene search

K
nvd[email protected]NVD:CVE-2020-35765
HistoryFeb 05, 2021 - 2:15 p.m.

CVE-2020-35765

2021-02-0514:15:16
CWE-89
web.nvd.nist.gov
4
sql injection
zoho manageengine
applications manager
authenticated
cve-2020-35765
com.adventnet.appmanager.filter.uricollector
showresource.do
resourceid parameter

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

74.7%

doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to showresource.do.

Affected configurations

Nvd
Node
zohocorpmanageengine_applications_managerRange<14.9
OR
zohocorpmanageengine_applications_managerMatch14.9-
OR
zohocorpmanageengine_applications_managerMatch14.9build14900
OR
zohocorpmanageengine_applications_managerMatch14.9build14910
OR
zohocorpmanageengine_applications_managerMatch14.9build14911
OR
zohocorpmanageengine_applications_managerMatch14.9build14930
VendorProductVersionCPE
zohocorpmanageengine_applications_manager*cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.9cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:-:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.9cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14900:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.9cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14910:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.9cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14911:*:*:*:*:*:*
zohocorpmanageengine_applications_manager14.9cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14930:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

74.7%

Related for NVD:CVE-2020-35765