Lucene search

K
cveManageEngineCVE-2024-5466
HistoryAug 23, 2024 - 2:15 p.m.

CVE-2024-5466

2024-08-2314:15:11
CWE-94
ManageEngine
web.nvd.nist.gov
30
zohocorp
opmanager
rce
cve-2024-5466

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

20.5%

Zohocorp ManageEngine OpManager andΒ Remote Monitoring and Management versionsΒ 128329 and below are vulnerable to the authenticated remote code execution in the deploy agent option.

Affected configurations

Nvd
Node
zohomanageengine_remote_monitoring_and_managementMatch-
OR
zohocorpmanageengine_opmanagerRange≀12.7
OR
zohocorpmanageengine_opmanagerMatch12.8build128102
OR
zohocorpmanageengine_opmanagerMatch12.8build128103
OR
zohocorpmanageengine_opmanagerMatch12.8build128104
OR
zohocorpmanageengine_opmanagerMatch12.8build128186
OR
zohocorpmanageengine_opmanagerMatch12.8build128187
OR
zohocorpmanageengine_opmanager_mspRange≀12.7
OR
zohocorpmanageengine_opmanager_mspMatch12.8build128102
OR
zohocorpmanageengine_opmanager_mspMatch12.8build128103
OR
zohocorpmanageengine_opmanager_mspMatch12.8build128104
OR
zohocorpmanageengine_opmanager_mspMatch12.8build128186
OR
zohocorpmanageengine_opmanager_mspMatch12.8build128187
OR
zohocorpmanageengine_opmanager_plusRange≀12.7
OR
zohocorpmanageengine_opmanager_plusMatch12.8build128102
OR
zohocorpmanageengine_opmanager_plusMatch12.8build128103
OR
zohocorpmanageengine_opmanager_plusMatch12.8build128104
OR
zohocorpmanageengine_opmanager_plusMatch12.8build128186
OR
zohocorpmanageengine_opmanager_plusMatch12.8build128187
VendorProductVersionCPE
zohomanageengine_remote_monitoring_and_management-cpe:2.3:a:zoho:manageengine_remote_monitoring_and_management:-:*:*:*:*:*:*:*
zohocorpmanageengine_opmanager*cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.8cpe:2.3:a:zohocorp:manageengine_opmanager:12.8:build128102:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.8cpe:2.3:a:zohocorp:manageengine_opmanager:12.8:build128103:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.8cpe:2.3:a:zohocorp:manageengine_opmanager:12.8:build128104:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.8cpe:2.3:a:zohocorp:manageengine_opmanager:12.8:build128186:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.8cpe:2.3:a:zohocorp:manageengine_opmanager:12.8:build128187:*:*:*:*:*:*
zohocorpmanageengine_opmanager_msp*cpe:2.3:a:zohocorp:manageengine_opmanager_msp:*:*:*:*:*:*:*:*
zohocorpmanageengine_opmanager_msp12.8cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.8:build128102:*:*:*:*:*:*
zohocorpmanageengine_opmanager_msp12.8cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.8:build128103:*:*:*:*:*:*
Rows per page:
1-10 of 191

CNA Affected

[
  {
    "collectionURL": "https://www.manageengine.com/network-monitoring/",
    "defaultStatus": "unaffected",
    "product": "OpManager, Remote Monitoring and Management",
    "vendor": "ManageEngine",
    "versions": [
      {
        "lessThanOrEqual": "128329",
        "status": "affected",
        "version": "0",
        "versionType": "128329"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

20.5%

Related for CVE-2024-5466