Lucene search

K
nvd[email protected]NVD:CVE-2021-31531
HistoryJun 29, 2021 - 2:15 p.m.

CVE-2021-31531

2021-06-2914:15:08
CWE-918
web.nvd.nist.gov
2
zoho
manageengine
servicedesk plus
vulnerability
ssrf

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.019

Percentile

88.7%

Zoho ManageEngine ServiceDesk Plus MSP before 10521 is vulnerable to Server-Side Request Forgery (SSRF).

Affected configurations

Nvd
Node
zohocorpmanageengine_servicedesk_plus_mspRange<10.5
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.5
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510500
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510501
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510502
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510503
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510504
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510505
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510506
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510507
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510508
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510509
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510510
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510511
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510512
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510513
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510514
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510515
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510516
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510517
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510518
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510519
OR
zohocorpmanageengine_servicedesk_plus_mspMatch10.510520
VendorProductVersionCPE
zohocorpmanageengine_servicedesk_plus_msp*cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:*:*:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:*:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10500:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10501:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10502:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10503:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10504:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10505:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10506:*:*:*:*:*:*
zohocorpmanageengine_servicedesk_plus_msp10.5cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10507:*:*:*:*:*:*
Rows per page:
1-10 of 231

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.019

Percentile

88.7%

Related for NVD:CVE-2021-31531