Lucene search

K
nvd[email protected]NVD:CVE-2021-27214
HistoryFeb 19, 2021 - 7:15 p.m.

CVE-2021-27214

2021-02-1919:15:12
CWE-918
CWE-79
web.nvd.nist.gov
1
ssrf vulnerability
productconfig servlet
zoho manageengine adselfservice plus
http request
cross-site scripting
xss attack

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.019

Percentile

88.6%

A Server-side request forgery (SSRF) vulnerability in the ProductConfig servlet in Zoho ManageEngine ADSelfService Plus through 6013 allows a remote unauthenticated attacker to perform blind HTTP requests or perform a Cross-site scripting (XSS) attack against the administrative interface via an HTTP request, a different vulnerability than CVE-2019-3905.

Affected configurations

Nvd
Node
zohocorpmanageengine_adselfservice_plusMatch6.0-
OR
zohocorpmanageengine_adselfservice_plusMatch6.06000
OR
zohocorpmanageengine_adselfservice_plusMatch6.06001
OR
zohocorpmanageengine_adselfservice_plusMatch6.06002
OR
zohocorpmanageengine_adselfservice_plusMatch6.06003
OR
zohocorpmanageengine_adselfservice_plusMatch6.06004
OR
zohocorpmanageengine_adselfservice_plusMatch6.06005
OR
zohocorpmanageengine_adselfservice_plusMatch6.06006
OR
zohocorpmanageengine_adselfservice_plusMatch6.06007
OR
zohocorpmanageengine_adselfservice_plusMatch6.06008
OR
zohocorpmanageengine_adselfservice_plusMatch6.06009
OR
zohocorpmanageengine_adselfservice_plusMatch6.06012
OR
zohocorpmanageengine_adselfservice_plusMatch6.06013
VendorProductVersionCPE
zohocorpmanageengine_adselfservice_plus6.0cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.0:-:*:*:*:*:*:*
zohocorpmanageengine_adselfservice_plus6.0cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.0:6000:*:*:*:*:*:*
zohocorpmanageengine_adselfservice_plus6.0cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.0:6001:*:*:*:*:*:*
zohocorpmanageengine_adselfservice_plus6.0cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.0:6002:*:*:*:*:*:*
zohocorpmanageengine_adselfservice_plus6.0cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.0:6003:*:*:*:*:*:*
zohocorpmanageengine_adselfservice_plus6.0cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.0:6004:*:*:*:*:*:*
zohocorpmanageengine_adselfservice_plus6.0cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.0:6005:*:*:*:*:*:*
zohocorpmanageengine_adselfservice_plus6.0cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.0:6006:*:*:*:*:*:*
zohocorpmanageengine_adselfservice_plus6.0cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.0:6007:*:*:*:*:*:*
zohocorpmanageengine_adselfservice_plus6.0cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.0:6008:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.019

Percentile

88.6%

Related for NVD:CVE-2021-27214