Lucene search

K
cve[email protected]CVE-2023-28342
HistoryApr 05, 2023 - 7:15 p.m.

CVE-2023-28342

2023-04-0519:15:09
web.nvd.nist.gov
53
cve-2023-28342
zoho
manageengine
adselfservice plus
dos
vulnerability
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

43.9%

Zoho ManageEngine ADSelfService Plus before 6218 allows anyone to conduct a Denial-of-Service attack via the Mobile App Authentication API.

Affected configurations

NVD
Node
zohocorpmanageengine_adselfservice_plusMatch4.54510
OR
zohocorpmanageengine_adselfservice_plusMatch4.54511
OR
zohocorpmanageengine_adselfservice_plusMatch4.54520
OR
zohocorpmanageengine_adselfservice_plusMatch4.54522
OR
zohocorpmanageengine_adselfservice_plusMatch4.54531
OR
zohocorpmanageengine_adselfservice_plusMatch4.54540
OR
zohocorpmanageengine_adselfservice_plusMatch4.54543
OR
zohocorpmanageengine_adselfservice_plusMatch4.54544
OR
zohocorpmanageengine_adselfservice_plusMatch4.54550
OR
zohocorpmanageengine_adselfservice_plusMatch4.54560
OR
zohocorpmanageengine_adselfservice_plusMatch4.54570
OR
zohocorpmanageengine_adselfservice_plusMatch4.54571
OR
zohocorpmanageengine_adselfservice_plusMatch4.54572
OR
zohocorpmanageengine_adselfservice_plusMatch4.54580
OR
zohocorpmanageengine_adselfservice_plusMatch4.54590
OR
zohocorpmanageengine_adselfservice_plusMatch4.54591
OR
zohocorpmanageengine_adselfservice_plusMatch4.54592
OR
zohocorpmanageengine_adselfservice_plusMatch5.05000
OR
zohocorpmanageengine_adselfservice_plusMatch5.05001
OR
zohocorpmanageengine_adselfservice_plusMatch5.05002
OR
zohocorpmanageengine_adselfservice_plusMatch5.05010
OR
zohocorpmanageengine_adselfservice_plusMatch5.05011
OR
zohocorpmanageengine_adselfservice_plusMatch5.05020
OR
zohocorpmanageengine_adselfservice_plusMatch5.05021
OR
zohocorpmanageengine_adselfservice_plusMatch5.05022
OR
zohocorpmanageengine_adselfservice_plusMatch5.05030
OR
zohocorpmanageengine_adselfservice_plusMatch5.05032
OR
zohocorpmanageengine_adselfservice_plusMatch5.05040
OR
zohocorpmanageengine_adselfservice_plusMatch5.05041
OR
zohocorpmanageengine_adselfservice_plusMatch5.0.6
OR
zohocorpmanageengine_adselfservice_plusMatch5.15100
OR
zohocorpmanageengine_adselfservice_plusMatch5.15101
OR
zohocorpmanageengine_adselfservice_plusMatch5.15102
OR
zohocorpmanageengine_adselfservice_plusMatch5.15103
OR
zohocorpmanageengine_adselfservice_plusMatch5.15104
OR
zohocorpmanageengine_adselfservice_plusMatch5.15105
OR
zohocorpmanageengine_adselfservice_plusMatch5.15106
OR
zohocorpmanageengine_adselfservice_plusMatch5.15107
OR
zohocorpmanageengine_adselfservice_plusMatch5.15108
OR
zohocorpmanageengine_adselfservice_plusMatch5.15109
OR
zohocorpmanageengine_adselfservice_plusMatch5.15110
OR
zohocorpmanageengine_adselfservice_plusMatch5.15111
OR
zohocorpmanageengine_adselfservice_plusMatch5.15112
OR
zohocorpmanageengine_adselfservice_plusMatch5.15113
OR
zohocorpmanageengine_adselfservice_plusMatch5.15114
OR
zohocorpmanageengine_adselfservice_plusMatch5.15115
OR
zohocorpmanageengine_adselfservice_plusMatch5.15116
OR
zohocorpmanageengine_adselfservice_plusMatch5.25200
OR
zohocorpmanageengine_adselfservice_plusMatch5.25201
OR
zohocorpmanageengine_adselfservice_plusMatch5.25202
OR
zohocorpmanageengine_adselfservice_plusMatch5.25203
OR
zohocorpmanageengine_adselfservice_plusMatch5.25204
OR
zohocorpmanageengine_adselfservice_plusMatch5.25205
OR
zohocorpmanageengine_adselfservice_plusMatch5.25206
OR
zohocorpmanageengine_adselfservice_plusMatch5.25207
OR
zohocorpmanageengine_adselfservice_plusMatch5.35300
OR
zohocorpmanageengine_adselfservice_plusMatch5.35301
OR
zohocorpmanageengine_adselfservice_plusMatch5.35302
OR
zohocorpmanageengine_adselfservice_plusMatch5.35303
OR
zohocorpmanageengine_adselfservice_plusMatch5.35304
OR
zohocorpmanageengine_adselfservice_plusMatch5.35305
OR
zohocorpmanageengine_adselfservice_plusMatch5.35306
OR
zohocorpmanageengine_adselfservice_plusMatch5.35307
OR
zohocorpmanageengine_adselfservice_plusMatch5.35308
OR
zohocorpmanageengine_adselfservice_plusMatch5.35309
OR
zohocorpmanageengine_adselfservice_plusMatch5.35310
OR
zohocorpmanageengine_adselfservice_plusMatch5.35311
OR
zohocorpmanageengine_adselfservice_plusMatch5.35312
OR
zohocorpmanageengine_adselfservice_plusMatch5.35313
OR
zohocorpmanageengine_adselfservice_plusMatch5.35314
OR
zohocorpmanageengine_adselfservice_plusMatch5.35315
OR
zohocorpmanageengine_adselfservice_plusMatch5.35316
OR
zohocorpmanageengine_adselfservice_plusMatch5.35317
OR
zohocorpmanageengine_adselfservice_plusMatch5.35318
OR
zohocorpmanageengine_adselfservice_plusMatch5.35319
OR
zohocorpmanageengine_adselfservice_plusMatch5.35320
OR
zohocorpmanageengine_adselfservice_plusMatch5.35321
OR
zohocorpmanageengine_adselfservice_plusMatch5.35322
OR
zohocorpmanageengine_adselfservice_plusMatch5.35323
OR
zohocorpmanageengine_adselfservice_plusMatch5.35324
OR
zohocorpmanageengine_adselfservice_plusMatch5.35325
OR
zohocorpmanageengine_adselfservice_plusMatch5.35326
OR
zohocorpmanageengine_adselfservice_plusMatch5.35327
OR
zohocorpmanageengine_adselfservice_plusMatch5.35328
OR
zohocorpmanageengine_adselfservice_plusMatch5.35329
OR
zohocorpmanageengine_adselfservice_plusMatch5.35330
OR
zohocorpmanageengine_adselfservice_plusMatch5.45400
OR
zohocorpmanageengine_adselfservice_plusMatch5.5-
OR
zohocorpmanageengine_adselfservice_plusMatch5.55500
OR
zohocorpmanageengine_adselfservice_plusMatch5.55501
OR
zohocorpmanageengine_adselfservice_plusMatch5.55502
OR
zohocorpmanageengine_adselfservice_plusMatch5.55503
OR
zohocorpmanageengine_adselfservice_plusMatch5.55504
OR
zohocorpmanageengine_adselfservice_plusMatch5.55505
OR
zohocorpmanageengine_adselfservice_plusMatch5.55506
OR
zohocorpmanageengine_adselfservice_plusMatch5.55507
OR
zohocorpmanageengine_adselfservice_plusMatch5.55508
OR
zohocorpmanageengine_adselfservice_plusMatch5.55509
OR
zohocorpmanageengine_adselfservice_plusMatch5.55510
OR
zohocorpmanageengine_adselfservice_plusMatch5.55511
OR
zohocorpmanageengine_adselfservice_plusMatch5.55512
OR
zohocorpmanageengine_adselfservice_plusMatch5.55513
OR
zohocorpmanageengine_adselfservice_plusMatch5.55514
OR
zohocorpmanageengine_adselfservice_plusMatch5.55515
OR
zohocorpmanageengine_adselfservice_plusMatch5.55516
OR
zohocorpmanageengine_adselfservice_plusMatch5.55517
OR
zohocorpmanageengine_adselfservice_plusMatch5.55518
OR
zohocorpmanageengine_adselfservice_plusMatch5.55519
OR
zohocorpmanageengine_adselfservice_plusMatch5.55520
OR
zohocorpmanageengine_adselfservice_plusMatch5.55521
OR
zohocorpmanageengine_adselfservice_plusMatch5.65600
OR
zohocorpmanageengine_adselfservice_plusMatch5.65601
OR
zohocorpmanageengine_adselfservice_plusMatch5.65602
OR
zohocorpmanageengine_adselfservice_plusMatch5.65603
OR
zohocorpmanageengine_adselfservice_plusMatch5.65604
OR
zohocorpmanageengine_adselfservice_plusMatch5.65605
OR
zohocorpmanageengine_adselfservice_plusMatch5.65606
OR
zohocorpmanageengine_adselfservice_plusMatch5.65607
OR
zohocorpmanageengine_adselfservice_plusMatch5.75607
OR
zohocorpmanageengine_adselfservice_plusMatch5.75700
OR
zohocorpmanageengine_adselfservice_plusMatch5.75701
OR
zohocorpmanageengine_adselfservice_plusMatch5.75702
OR
zohocorpmanageengine_adselfservice_plusMatch5.75703
OR
zohocorpmanageengine_adselfservice_plusMatch5.75704
OR
zohocorpmanageengine_adselfservice_plusMatch5.75705
OR
zohocorpmanageengine_adselfservice_plusMatch5.75706
OR
zohocorpmanageengine_adselfservice_plusMatch5.75707
OR
zohocorpmanageengine_adselfservice_plusMatch5.75708
OR
zohocorpmanageengine_adselfservice_plusMatch5.75709
OR
zohocorpmanageengine_adselfservice_plusMatch5.75710
OR
zohocorpmanageengine_adselfservice_plusMatch5.8-
OR
zohocorpmanageengine_adselfservice_plusMatch5.85800
OR
zohocorpmanageengine_adselfservice_plusMatch5.85801
OR
zohocorpmanageengine_adselfservice_plusMatch5.85802
OR
zohocorpmanageengine_adselfservice_plusMatch5.85803
OR
zohocorpmanageengine_adselfservice_plusMatch5.85804
OR
zohocorpmanageengine_adselfservice_plusMatch5.85805
OR
zohocorpmanageengine_adselfservice_plusMatch5.85806
OR
zohocorpmanageengine_adselfservice_plusMatch5.85807
OR
zohocorpmanageengine_adselfservice_plusMatch5.85808
OR
zohocorpmanageengine_adselfservice_plusMatch5.85809
OR
zohocorpmanageengine_adselfservice_plusMatch5.85810
OR
zohocorpmanageengine_adselfservice_plusMatch5.85811
OR
zohocorpmanageengine_adselfservice_plusMatch5.85812
OR
zohocorpmanageengine_adselfservice_plusMatch5.85813
OR
zohocorpmanageengine_adselfservice_plusMatch5.85814
OR
zohocorpmanageengine_adselfservice_plusMatch5.85815
OR
zohocorpmanageengine_adselfservice_plusMatch5.85816
OR
zohocorpmanageengine_adselfservice_plusMatch6.0-
OR
zohocorpmanageengine_adselfservice_plusMatch6.06000
OR
zohocorpmanageengine_adselfservice_plusMatch6.06001
OR
zohocorpmanageengine_adselfservice_plusMatch6.06002
OR
zohocorpmanageengine_adselfservice_plusMatch6.06003
OR
zohocorpmanageengine_adselfservice_plusMatch6.06004
OR
zohocorpmanageengine_adselfservice_plusMatch6.06005
OR
zohocorpmanageengine_adselfservice_plusMatch6.06006
OR
zohocorpmanageengine_adselfservice_plusMatch6.06007
OR
zohocorpmanageengine_adselfservice_plusMatch6.06008
OR
zohocorpmanageengine_adselfservice_plusMatch6.06009
OR
zohocorpmanageengine_adselfservice_plusMatch6.06012
OR
zohocorpmanageengine_adselfservice_plusMatch6.06013
OR
zohocorpmanageengine_adselfservice_plusMatch6.1-
OR
zohocorpmanageengine_adselfservice_plusMatch6.16100
OR
zohocorpmanageengine_adselfservice_plusMatch6.16101
OR
zohocorpmanageengine_adselfservice_plusMatch6.16102
OR
zohocorpmanageengine_adselfservice_plusMatch6.16103
OR
zohocorpmanageengine_adselfservice_plusMatch6.16104
OR
zohocorpmanageengine_adselfservice_plusMatch6.16105
OR
zohocorpmanageengine_adselfservice_plusMatch6.16106
OR
zohocorpmanageengine_adselfservice_plusMatch6.16107
OR
zohocorpmanageengine_adselfservice_plusMatch6.16108
OR
zohocorpmanageengine_adselfservice_plusMatch6.16109
OR
zohocorpmanageengine_adselfservice_plusMatch6.16110
OR
zohocorpmanageengine_adselfservice_plusMatch6.16111
OR
zohocorpmanageengine_adselfservice_plusMatch6.16112
OR
zohocorpmanageengine_adselfservice_plusMatch6.16113
OR
zohocorpmanageengine_adselfservice_plusMatch6.16114
OR
zohocorpmanageengine_adselfservice_plusMatch6.16115
OR
zohocorpmanageengine_adselfservice_plusMatch6.16116
OR
zohocorpmanageengine_adselfservice_plusMatch6.16117
OR
zohocorpmanageengine_adselfservice_plusMatch6.16118
OR
zohocorpmanageengine_adselfservice_plusMatch6.16119
OR
zohocorpmanageengine_adselfservice_plusMatch6.16120
OR
zohocorpmanageengine_adselfservice_plusMatch6.16121
OR
zohocorpmanageengine_adselfservice_plusMatch6.16122
OR
zohocorpmanageengine_adselfservice_plusMatch6.16123
OR
zohocorpmanageengine_adselfservice_plusMatch6.26200
OR
zohocorpmanageengine_adselfservice_plusMatch6.26201
OR
zohocorpmanageengine_adselfservice_plusMatch6.26202
OR
zohocorpmanageengine_adselfservice_plusMatch6.26203
OR
zohocorpmanageengine_adselfservice_plusMatch6.26204
OR
zohocorpmanageengine_adselfservice_plusMatch6.26205
OR
zohocorpmanageengine_adselfservice_plusMatch6.26206
OR
zohocorpmanageengine_adselfservice_plusMatch6.26207
OR
zohocorpmanageengine_adselfservice_plusMatch6.26208
OR
zohocorpmanageengine_adselfservice_plusMatch6.26209
OR
zohocorpmanageengine_adselfservice_plusMatch6.26210
OR
zohocorpmanageengine_adselfservice_plusMatch6.26211
OR
zohocorpmanageengine_adselfservice_plusMatch6.26212
OR
zohocorpmanageengine_adselfservice_plusMatch6.26213
OR
zohocorpmanageengine_adselfservice_plusMatch6.26214
OR
zohocorpmanageengine_adselfservice_plusMatch6.26215
OR
zohocorpmanageengine_adselfservice_plusMatch6.26216
OR
zohocorpmanageengine_adselfservice_plusMatch6.26217

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

43.9%

Related for CVE-2023-28342