Lucene search

K
nvd[email protected]NVD:CVE-2022-43473
HistoryMar 30, 2023 - 5:15 p.m.

CVE-2022-43473

2023-03-3017:15:06
CWE-611
web.nvd.nist.gov
cve-2022-43473
xml
ssrf
vulnerability
manageengine opmanager
xxe
add ucs device

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

79.1%

A blind XML External Entity (XXE) vulnerability exists in the Add UCS Device functionality of ManageEngine OpManager 12.6.168. A specially crafted XML file can lead to SSRF. An attacker can serve
a malicious XML payload to trigger this vulnerability.

Affected configurations

NVD
Node
zohocorpmanageengine_opmanagerRange<12.6
OR
zohocorpmanageengine_opmanagerMatch12.6build126000
OR
zohocorpmanageengine_opmanagerMatch12.6build126001
OR
zohocorpmanageengine_opmanagerMatch12.6build126002
OR
zohocorpmanageengine_opmanagerMatch12.6build126004
OR
zohocorpmanageengine_opmanagerMatch12.6build126005
OR
zohocorpmanageengine_opmanagerMatch12.6build126100
OR
zohocorpmanageengine_opmanagerMatch12.6build126101
OR
zohocorpmanageengine_opmanagerMatch12.6build126102
OR
zohocorpmanageengine_opmanagerMatch12.6build126103
OR
zohocorpmanageengine_opmanagerMatch12.6build126104
OR
zohocorpmanageengine_opmanagerMatch12.6build126107
OR
zohocorpmanageengine_opmanagerMatch12.6build126108
OR
zohocorpmanageengine_opmanagerMatch12.6build126109
OR
zohocorpmanageengine_opmanagerMatch12.6build126110
OR
zohocorpmanageengine_opmanagerMatch12.6build126113
OR
zohocorpmanageengine_opmanagerMatch12.6build126114
OR
zohocorpmanageengine_opmanagerMatch12.6build126115
OR
zohocorpmanageengine_opmanagerMatch12.6build126116
OR
zohocorpmanageengine_opmanagerMatch12.6build126117
OR
zohocorpmanageengine_opmanagerMatch12.6build126118
OR
zohocorpmanageengine_opmanagerMatch12.6build126119
OR
zohocorpmanageengine_opmanagerMatch12.6build126120
OR
zohocorpmanageengine_opmanagerMatch12.6build126121
OR
zohocorpmanageengine_opmanagerMatch12.6build126122
OR
zohocorpmanageengine_opmanagerMatch12.6build126130
OR
zohocorpmanageengine_opmanagerMatch12.6build126131
OR
zohocorpmanageengine_opmanagerMatch12.6build126132
OR
zohocorpmanageengine_opmanagerMatch12.6build126134
OR
zohocorpmanageengine_opmanagerMatch12.6build126135
OR
zohocorpmanageengine_opmanagerMatch12.6build126136
OR
zohocorpmanageengine_opmanagerMatch12.6build126139
OR
zohocorpmanageengine_opmanagerMatch12.6build126141
OR
zohocorpmanageengine_opmanagerMatch12.6build126147
OR
zohocorpmanageengine_opmanagerMatch12.6build126148
OR
zohocorpmanageengine_opmanagerMatch12.6build126149
OR
zohocorpmanageengine_opmanagerMatch12.6build126150
OR
zohocorpmanageengine_opmanagerMatch12.6build126151
OR
zohocorpmanageengine_opmanagerMatch12.6build126154
OR
zohocorpmanageengine_opmanagerMatch12.6build126155
OR
zohocorpmanageengine_opmanagerMatch12.6build126162
OR
zohocorpmanageengine_opmanagerMatch12.6build126163
OR
zohocorpmanageengine_opmanagerMatch12.6build126164
OR
zohocorpmanageengine_opmanagerMatch12.6build126165
OR
zohocorpmanageengine_opmanagerMatch12.6build126166
OR
zohocorpmanageengine_opmanagerMatch12.6build126167
OR
zohocorpmanageengine_opmanagerMatch12.6build126168
Node
zohocorpmanageengine_opmanager_plusRange<12.6
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126001
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126002
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126100
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126103
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126104
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126107
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126113
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126117
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126119
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126122
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126139
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126140
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126141
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126154
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126155
OR
zohocorpmanageengine_opmanager_plusMatch12.6build126264
Node
zohocorpmanageengine_opmanager_mspRange<12.6
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126001
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126002
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126100
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126103
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126104
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126107
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126113
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126117
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126119
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126122
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126139
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126140
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126141
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126154
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126155
OR
zohocorpmanageengine_opmanager_mspMatch12.6build126264

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

79.1%

Related for NVD:CVE-2022-43473