Lucene search

K
cveMitreCVE-2023-31099
HistoryMay 04, 2023 - 2:15 a.m.

CVE-2023-31099

2023-05-0402:15:19
mitre
web.nvd.nist.gov
53
zoho
manageengine
opmanager
authenticated
remote code execution
cve-2023-31099
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.004

Percentile

73.7%

Zoho ManageEngine OPManager through 126323 allows an authenticated user to achieve remote code execution via probe servers.

Affected configurations

Nvd
Node
zohocorpmanageengine_opmanagerRange<12.6
OR
zohocorpmanageengine_opmanagerMatch12.6build126000
OR
zohocorpmanageengine_opmanagerMatch12.6build126001
OR
zohocorpmanageengine_opmanagerMatch12.6build126002
OR
zohocorpmanageengine_opmanagerMatch12.6build126004
OR
zohocorpmanageengine_opmanagerMatch12.6build126005
OR
zohocorpmanageengine_opmanagerMatch12.6build126100
OR
zohocorpmanageengine_opmanagerMatch12.6build126101
OR
zohocorpmanageengine_opmanagerMatch12.6build126102
OR
zohocorpmanageengine_opmanagerMatch12.6build126103
OR
zohocorpmanageengine_opmanagerMatch12.6build126104
OR
zohocorpmanageengine_opmanagerMatch12.6build126107
OR
zohocorpmanageengine_opmanagerMatch12.6build126108
OR
zohocorpmanageengine_opmanagerMatch12.6build126109
OR
zohocorpmanageengine_opmanagerMatch12.6build126110
OR
zohocorpmanageengine_opmanagerMatch12.6build126113
OR
zohocorpmanageengine_opmanagerMatch12.6build126114
OR
zohocorpmanageengine_opmanagerMatch12.6build126115
OR
zohocorpmanageengine_opmanagerMatch12.6build126116
OR
zohocorpmanageengine_opmanagerMatch12.6build126117
OR
zohocorpmanageengine_opmanagerMatch12.6build126118
OR
zohocorpmanageengine_opmanagerMatch12.6build126119
OR
zohocorpmanageengine_opmanagerMatch12.6build126120
OR
zohocorpmanageengine_opmanagerMatch12.6build126121
OR
zohocorpmanageengine_opmanagerMatch12.6build126122
OR
zohocorpmanageengine_opmanagerMatch12.6build126130
OR
zohocorpmanageengine_opmanagerMatch12.6build126131
OR
zohocorpmanageengine_opmanagerMatch12.6build126132
OR
zohocorpmanageengine_opmanagerMatch12.6build126134
OR
zohocorpmanageengine_opmanagerMatch12.6build126135
OR
zohocorpmanageengine_opmanagerMatch12.6build126136
OR
zohocorpmanageengine_opmanagerMatch12.6build126139
OR
zohocorpmanageengine_opmanagerMatch12.6build126141
OR
zohocorpmanageengine_opmanagerMatch12.6build126147
OR
zohocorpmanageengine_opmanagerMatch12.6build126148
OR
zohocorpmanageengine_opmanagerMatch12.6build126149
OR
zohocorpmanageengine_opmanagerMatch12.6build126150
OR
zohocorpmanageengine_opmanagerMatch12.6build126151
OR
zohocorpmanageengine_opmanagerMatch12.6build126154
OR
zohocorpmanageengine_opmanagerMatch12.6build126155
OR
zohocorpmanageengine_opmanagerMatch12.6build126162
OR
zohocorpmanageengine_opmanagerMatch12.6build126163
OR
zohocorpmanageengine_opmanagerMatch12.6build126164
OR
zohocorpmanageengine_opmanagerMatch12.6build126165
OR
zohocorpmanageengine_opmanagerMatch12.6build126166
OR
zohocorpmanageengine_opmanagerMatch12.6build126167
OR
zohocorpmanageengine_opmanagerMatch12.6build126168
OR
zohocorpmanageengine_opmanagerMatch12.6build126169
OR
zohocorpmanageengine_opmanagerMatch12.6build126262
OR
zohocorpmanageengine_opmanagerMatch12.6build126264
OR
zohocorpmanageengine_opmanagerMatch12.6build126275
OR
zohocorpmanageengine_opmanagerMatch12.6build126276
OR
zohocorpmanageengine_opmanagerMatch12.6build126277
OR
zohocorpmanageengine_opmanagerMatch12.6build126278
OR
zohocorpmanageengine_opmanagerMatch12.6build126279
OR
zohocorpmanageengine_opmanagerMatch12.6build126280
OR
zohocorpmanageengine_opmanagerMatch12.6build126283
OR
zohocorpmanageengine_opmanagerMatch12.6build126284
OR
zohocorpmanageengine_opmanagerMatch12.6build126285
OR
zohocorpmanageengine_opmanagerMatch12.6build126290
OR
zohocorpmanageengine_opmanagerMatch12.6build126293
OR
zohocorpmanageengine_opmanagerMatch12.6build126294
OR
zohocorpmanageengine_opmanagerMatch12.6build126295
OR
zohocorpmanageengine_opmanagerMatch12.6build126306
OR
zohocorpmanageengine_opmanagerMatch12.6build126308
OR
zohocorpmanageengine_opmanagerMatch12.6build126310
OR
zohocorpmanageengine_opmanagerMatch12.6build126311
OR
zohocorpmanageengine_opmanagerMatch12.6build126322
OR
zohocorpmanageengine_opmanagerMatch12.6build126323
VendorProductVersionCPE
zohocorpmanageengine_opmanager*cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.6cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126000:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.6cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126001:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.6cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126002:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.6cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126004:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.6cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126005:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.6cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126100:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.6cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126101:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.6cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126102:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.6cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126103:*:*:*:*:*:*
Rows per page:
1-10 of 691

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.004

Percentile

73.7%

Related for CVE-2023-31099