Lucene search

K
cvelistManageEngineCVELIST:CVE-2024-27312
HistoryMay 20, 2024 - 12:38 p.m.

CVE-2024-27312 Authorization Vulnerability

2024-05-2012:38:26
CWE-862
ManageEngine
www.cve.org
1
cve-2024-27312
zoho manageengine
pam360
authorization
vulnerability
low-privileged user
admin actions
version 6600

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

8

Confidence

High

EPSS

0

Percentile

9.0%

Zoho ManageEngine PAM360 version 6601 is vulnerable to authorization vulnerability whichย allows a low-privileged user to perform admin actions.
Note: This vulnerability affects only the PAM360 6600ย version. No other versions are applicable to this vulnerability.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "PAM360",
    "vendor": "ManageEngine",
    "versions": [
      {
        "lessThan": "6601",
        "status": "affected",
        "version": "6600",
        "versionType": "7271"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

8

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-27312