Lucene search

K
nvd[email protected]NVD:CVE-2020-11527
HistoryApr 04, 2020 - 5:15 p.m.

CVE-2020-11527

2020-04-0417:15:14
web.nvd.nist.gov
4

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.004

Percentile

75.1%

In Zoho ManageEngine OpManager before 12.4.181, an unauthenticated remote attacker can send a specially crafted URI to read arbitrary files.

Affected configurations

Nvd
Node
zohocorpmanageengine_opmanagerRange<12.4
OR
zohocorpmanageengine_opmanagerMatch12.4-
OR
zohocorpmanageengine_opmanagerMatch12.4build124000
OR
zohocorpmanageengine_opmanagerMatch12.4build124011
OR
zohocorpmanageengine_opmanagerMatch12.4build124012
OR
zohocorpmanageengine_opmanagerMatch12.4build124013
OR
zohocorpmanageengine_opmanagerMatch12.4build124014
OR
zohocorpmanageengine_opmanagerMatch12.4build124015
OR
zohocorpmanageengine_opmanagerMatch12.4build124016
OR
zohocorpmanageengine_opmanagerMatch12.4build124022
OR
zohocorpmanageengine_opmanagerMatch12.4build124023
OR
zohocorpmanageengine_opmanagerMatch12.4build124024
OR
zohocorpmanageengine_opmanagerMatch12.4build124025
OR
zohocorpmanageengine_opmanagerMatch12.4build124026
OR
zohocorpmanageengine_opmanagerMatch12.4build124027
OR
zohocorpmanageengine_opmanagerMatch12.4build124030
OR
zohocorpmanageengine_opmanagerMatch12.4build124033
OR
zohocorpmanageengine_opmanagerMatch12.4build124037
OR
zohocorpmanageengine_opmanagerMatch12.4build124039
OR
zohocorpmanageengine_opmanagerMatch12.4build124040
OR
zohocorpmanageengine_opmanagerMatch12.4build124041
OR
zohocorpmanageengine_opmanagerMatch12.4build124042
OR
zohocorpmanageengine_opmanagerMatch12.4build124043
OR
zohocorpmanageengine_opmanagerMatch12.4build124051
OR
zohocorpmanageengine_opmanagerMatch12.4build124053
OR
zohocorpmanageengine_opmanagerMatch12.4build124054
OR
zohocorpmanageengine_opmanagerMatch12.4build124056
OR
zohocorpmanageengine_opmanagerMatch12.4build124058
OR
zohocorpmanageengine_opmanagerMatch12.4build124065
OR
zohocorpmanageengine_opmanagerMatch12.4build124066
OR
zohocorpmanageengine_opmanagerMatch12.4build124067
OR
zohocorpmanageengine_opmanagerMatch12.4build124069
OR
zohocorpmanageengine_opmanagerMatch12.4build124070
OR
zohocorpmanageengine_opmanagerMatch12.4build124071
OR
zohocorpmanageengine_opmanagerMatch12.4build124074
OR
zohocorpmanageengine_opmanagerMatch12.4build124075
OR
zohocorpmanageengine_opmanagerMatch12.4build124081
OR
zohocorpmanageengine_opmanagerMatch12.4build124082
OR
zohocorpmanageengine_opmanagerMatch12.4build124085
OR
zohocorpmanageengine_opmanagerMatch12.4build124086
OR
zohocorpmanageengine_opmanagerMatch12.4build124087
OR
zohocorpmanageengine_opmanagerMatch12.4build124089
OR
zohocorpmanageengine_opmanagerMatch12.4build124095
OR
zohocorpmanageengine_opmanagerMatch12.4build124096
OR
zohocorpmanageengine_opmanagerMatch12.4build124097
OR
zohocorpmanageengine_opmanagerMatch12.4build124098
OR
zohocorpmanageengine_opmanagerMatch12.4build124099
OR
zohocorpmanageengine_opmanagerMatch12.4build124100
OR
zohocorpmanageengine_opmanagerMatch12.4build124101
OR
zohocorpmanageengine_opmanagerMatch12.4build124102
OR
zohocorpmanageengine_opmanagerMatch12.4build124168
OR
zohocorpmanageengine_opmanagerMatch12.4build124169
OR
zohocorpmanageengine_opmanagerMatch12.4build124175
OR
zohocorpmanageengine_opmanagerMatch12.4build124176
OR
zohocorpmanageengine_opmanagerMatch12.4build124178
VendorProductVersionCPE
zohocorpmanageengine_opmanager*cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:-:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124000:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124011:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124012:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124013:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124014:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124015:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124016:*:*:*:*:*:*
zohocorpmanageengine_opmanager12.4cpe:2.3:a:zohocorp:manageengine_opmanager:12.4:build124022:*:*:*:*:*:*
Rows per page:
1-10 of 551

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.004

Percentile

75.1%

Related for NVD:CVE-2020-11527