Lucene search

K
nvd[email protected]NVD:CVE-2021-20081
HistoryJun 10, 2021 - 12:15 p.m.

CVE-2021-20081

2021-06-1012:15:07
web.nvd.nist.gov
2
cve-2021-20081
manageengine servicedesk plus
remote attacker
arbitrary commands
system privileges

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.032

Percentile

91.2%

Incomplete List of Disallowed Inputs in ManageEngine ServiceDesk Plus before version 11205 allows a remote, authenticated attacker to execute arbitrary commands with SYSTEM privileges.

Affected configurations

Nvd
Node
zohocorpmanageengine_servicedesk_plusRange<11.2
OR
zohocorpmanageengine_servicedesk_plusMatch11.2-
OR
zohocorpmanageengine_servicedesk_plusMatch11.2build11201
OR
zohocorpmanageengine_servicedesk_plusMatch11.2build11202
OR
zohocorpmanageengine_servicedesk_plusMatch11.2build11203
OR
zohocorpmanageengine_servicedesk_plusMatch11.2build11204
AND
microsoftwindowsMatch-
VendorProductVersionCPE
zohocorpmanageengine_servicedesk_plus*cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:*:*:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus11.2cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:11.2:-:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus11.2cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:11.2:build11201:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus11.2cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:11.2:build11202:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus11.2cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:11.2:build11203:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus11.2cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:11.2:build11204:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.032

Percentile

91.2%