Lucene search

K
nvd[email protected]NVD:CVE-2023-29443
HistoryApr 26, 2023 - 9:15 p.m.

CVE-2023-29443

2023-04-2621:15:08
CWE-611
web.nvd.nist.gov
zoho
manageengine
servicedesk plus
supportcenter plus
assetexplorer
xxe
vulnerability
xml
reports integration api

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.2%

Zoho ManageEngine ServiceDesk Plus before 14105, ServiceDesk Plus MSP before 14200, SupportCenter Plus before 14200, and AssetExplorer before 6989 allow SDAdmin attackers to conduct XXE attacks via a crafted server that sends malformed XML from a Reports integration API endpoint.

Affected configurations

NVD
Node
zohocorpmanageengine_assetexplorerMatch6.96980
OR
zohocorpmanageengine_assetexplorerMatch6.96981
OR
zohocorpmanageengine_assetexplorerMatch6.96982
OR
zohocorpmanageengine_assetexplorerMatch6.96983
OR
zohocorpmanageengine_assetexplorerMatch6.96984
OR
zohocorpmanageengine_assetexplorerMatch6.96985
OR
zohocorpmanageengine_assetexplorerMatch6.96986
OR
zohocorpmanageengine_assetexplorerMatch6.96987
OR
zohocorpmanageengine_assetexplorerMatch6.96988
OR
zohocorpmanageengine_servicedesk_plusRange<14.1
OR
zohocorpmanageengine_servicedesk_plusMatch14.1-
OR
zohocorpmanageengine_servicedesk_plusMatch14.114100
OR
zohocorpmanageengine_servicedesk_plusMatch14.114101
OR
zohocorpmanageengine_servicedesk_plusMatch14.114102
OR
zohocorpmanageengine_servicedesk_plusMatch14.114103
OR
zohocorpmanageengine_servicedesk_plusMatch14.114104
OR
zohocorpmanageengine_servicedesk_plus_mspRange<14.0
OR
zohocorpmanageengine_servicedesk_plus_mspMatch14.014000
OR
zohocorpmanageengine_servicedesk_plus_mspMatch14.014001
OR
zohocorpmanageengine_supportcenter_plusRange<14.0
OR
zohocorpmanageengine_supportcenter_plusMatch14.014000
OR
zohocorpmanageengine_supportcenter_plusMatch14.014001

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.2%

Related for NVD:CVE-2023-29443