Lucene search

K
cve[email protected]CVE-2020-27995
HistoryOct 29, 2020 - 5:15 p.m.

CVE-2020-27995

2020-10-2917:15:12
CWE-89
web.nvd.nist.gov
19
cve-2020-27995
sql injection
zoho manageengine
applications manager
mypage.do template_resid parameter
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.045 Low

EPSS

Percentile

92.5%

SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560 allows an attacker to execute commands on the server via the MyPage.do template_resid parameter.

Affected configurations

NVD
Node
zohocorpmanageengine_applications_managerMatch14.0-
OR
zohocorpmanageengine_applications_managerMatch14.0build14000
OR
zohocorpmanageengine_applications_managerMatch14.0build14010
OR
zohocorpmanageengine_applications_managerMatch14.0build14020
OR
zohocorpmanageengine_applications_managerMatch14.0build14030
OR
zohocorpmanageengine_applications_managerMatch14.0build14040
OR
zohocorpmanageengine_applications_managerMatch14.0build14050
OR
zohocorpmanageengine_applications_managerMatch14.0build14060
OR
zohocorpmanageengine_applications_managerMatch14.0build14070
OR
zohocorpmanageengine_applications_managerMatch14.0build14071
OR
zohocorpmanageengine_applications_managerMatch14.0build14072
OR
zohocorpmanageengine_applications_managerMatch14.0build14073
OR
zohocorpmanageengine_applications_managerMatch14.0build14080
OR
zohocorpmanageengine_applications_managerMatch14.0build14090
OR
zohocorpmanageengine_applications_managerMatch14.0build14100
OR
zohocorpmanageengine_applications_managerMatch14.0build14110
OR
zohocorpmanageengine_applications_managerMatch14.0build14120
OR
zohocorpmanageengine_applications_managerMatch14.0build14130
OR
zohocorpmanageengine_applications_managerMatch14.0build14140
OR
zohocorpmanageengine_applications_managerMatch14.0build14150
OR
zohocorpmanageengine_applications_managerMatch14.0build14160
OR
zohocorpmanageengine_applications_managerMatch14.0build14170
OR
zohocorpmanageengine_applications_managerMatch14.0build14180
OR
zohocorpmanageengine_applications_managerMatch14.0build14190
OR
zohocorpmanageengine_applications_managerMatch14.0build14200
OR
zohocorpmanageengine_applications_managerMatch14.0build14210
OR
zohocorpmanageengine_applications_managerMatch14.0build14220
OR
zohocorpmanageengine_applications_managerMatch14.0build14230
OR
zohocorpmanageengine_applications_managerMatch14.0build14240
OR
zohocorpmanageengine_applications_managerMatch14.0build14250
OR
zohocorpmanageengine_applications_managerMatch14.0build14260
OR
zohocorpmanageengine_applications_managerMatch14.0build14261
OR
zohocorpmanageengine_applications_managerMatch14.0build14262
OR
zohocorpmanageengine_applications_managerMatch14.0build14270
OR
zohocorpmanageengine_applications_managerMatch14.0build14280
OR
zohocorpmanageengine_applications_managerMatch14.0build14290
OR
zohocorpmanageengine_applications_managerMatch14.0build14300
OR
zohocorpmanageengine_applications_managerMatch14.0build14310
OR
zohocorpmanageengine_applications_managerMatch14.0build14330
OR
zohocorpmanageengine_applications_managerMatch14.0build14331
OR
zohocorpmanageengine_applications_managerMatch14.0build14332
OR
zohocorpmanageengine_applications_managerMatch14.0build14340
OR
zohocorpmanageengine_applications_managerMatch14.0build14350
OR
zohocorpmanageengine_applications_managerMatch14.0build14360
OR
zohocorpmanageengine_applications_managerMatch14.0build14361
OR
zohocorpmanageengine_applications_managerMatch14.0build14370
OR
zohocorpmanageengine_applications_managerMatch14.0build14380
OR
zohocorpmanageengine_applications_managerMatch14.0build14390
OR
zohocorpmanageengine_applications_managerMatch14.0build14400
OR
zohocorpmanageengine_applications_managerMatch14.0build14401
OR
zohocorpmanageengine_applications_managerMatch14.0build14410
OR
zohocorpmanageengine_applications_managerMatch14.0build14420
OR
zohocorpmanageengine_applications_managerMatch14.0build14430
OR
zohocorpmanageengine_applications_managerMatch14.0build14440
OR
zohocorpmanageengine_applications_managerMatch14.0build14450
OR
zohocorpmanageengine_applications_managerMatch14.0build14460
OR
zohocorpmanageengine_applications_managerMatch14.0build14470
OR
zohocorpmanageengine_applications_managerMatch14.0build14480
OR
zohocorpmanageengine_applications_managerMatch14.0build14490
OR
zohocorpmanageengine_applications_managerMatch14.0build14500
OR
zohocorpmanageengine_applications_managerMatch14.0build14510
OR
zohocorpmanageengine_applications_managerMatch14.0build14520
OR
zohocorpmanageengine_applications_managerMatch14.0build14530
OR
zohocorpmanageengine_applications_managerMatch14.0build14531
OR
zohocorpmanageengine_applications_managerMatch14.0build14532
OR
zohocorpmanageengine_applications_managerMatch14.0build14533
OR
zohocorpmanageengine_applications_managerMatch14.0build14540
OR
zohocorpmanageengine_applications_managerMatch14.0build14550

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.045 Low

EPSS

Percentile

92.5%