Lucene search

K
cve[email protected]CVE-2020-21642
HistoryAug 15, 2022 - 8:15 p.m.

CVE-2020-21642

2022-08-1520:15:08
CWE-22
web.nvd.nist.gov
30
7
cve-2020-21642
directory traversal
zoho manageengine
analytics plus
vulnerability
remote code execution
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%

Directory Traversal vulnerability ZDBQAREFSUBDIR parameter in /zropusermgmt API in Zoho ManageEngine Analytics Plus before 4350 allows remote attackers to run arbitrary code.

Affected configurations

NVD
Node
zohocorpmanageengine_analytics_plusMatch2.9build2900
OR
zohocorpmanageengine_analytics_plusMatch2.9build2901
OR
zohocorpmanageengine_analytics_plusMatch2.9build2902
OR
zohocorpmanageengine_analytics_plusMatch2.9build2903
OR
zohocorpmanageengine_analytics_plusMatch2.9build2904
OR
zohocorpmanageengine_analytics_plusMatch2.9build2905
OR
zohocorpmanageengine_analytics_plusMatch2.9build2906
OR
zohocorpmanageengine_analytics_plusMatch2.9build2907
OR
zohocorpmanageengine_analytics_plusMatch3.0build3000
OR
zohocorpmanageengine_analytics_plusMatch3.0build3010
OR
zohocorpmanageengine_analytics_plusMatch3.0build3020
OR
zohocorpmanageengine_analytics_plusMatch3.0build3030
OR
zohocorpmanageengine_analytics_plusMatch3.0build3040
OR
zohocorpmanageengine_analytics_plusMatch3.0build3050
OR
zohocorpmanageengine_analytics_plusMatch3.1build3100
OR
zohocorpmanageengine_analytics_plusMatch3.1build3110
OR
zohocorpmanageengine_analytics_plusMatch3.1build3120
OR
zohocorpmanageengine_analytics_plusMatch3.1build3130
OR
zohocorpmanageengine_analytics_plusMatch3.1build3140
OR
zohocorpmanageengine_analytics_plusMatch3.2build3200
OR
zohocorpmanageengine_analytics_plusMatch3.2build3250
OR
zohocorpmanageengine_analytics_plusMatch3.3build3300
OR
zohocorpmanageengine_analytics_plusMatch3.3build3310
OR
zohocorpmanageengine_analytics_plusMatch3.4build3400
OR
zohocorpmanageengine_analytics_plusMatch3.4build3450
OR
zohocorpmanageengine_analytics_plusMatch3.5build3500
OR
zohocorpmanageengine_analytics_plusMatch3.6build3600
OR
zohocorpmanageengine_analytics_plusMatch3.7build3700
OR
zohocorpmanageengine_analytics_plusMatch3.8build3800
OR
zohocorpmanageengine_analytics_plusMatch3.9build3900
OR
zohocorpmanageengine_analytics_plusMatch3.9build3950
OR
zohocorpmanageengine_analytics_plusMatch4.0build4000
OR
zohocorpmanageengine_analytics_plusMatch4.1build4100
OR
zohocorpmanageengine_analytics_plusMatch4.1build4150
OR
zohocorpmanageengine_analytics_plusMatch4.2build4200
OR
zohocorpmanageengine_analytics_plusMatch4.2build4250
OR
zohocorpmanageengine_analytics_plusMatch4.2build4260
OR
zohocorpmanageengine_analytics_plusMatch4.2build4270
OR
zohocorpmanageengine_analytics_plusMatch4.2build4280
OR
zohocorpmanageengine_analytics_plusMatch4.3build4300
OR
zohocorpmanageengine_analytics_plusMatch4.3build4310

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%

Related for CVE-2020-21642