Lucene search

K
vulnrichmentManageEngineVULNRICHMENT:CVE-2024-27312
HistoryMay 20, 2024 - 12:38 p.m.

CVE-2024-27312 Authorization Vulnerability

2024-05-2012:38:26
CWE-862
ManageEngine
github.com
2
cve-2024-27312
zoho manageengine
authorization
vulnerability
pam360
version 6601

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

6.7

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Zoho ManageEngine PAM360 version 6601 is vulnerable to authorization vulnerability whichย allows a low-privileged user to perform admin actions.
Note: This vulnerability affects only the PAM360 6600ย version. No other versions are applicable to this vulnerability.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:manageengine:pam360:660q:*:*:*:*:*:*:*"
    ],
    "vendor": "manageengine",
    "product": "pam360",
    "versions": [
      {
        "status": "affected",
        "version": "660q",
        "lessThan": "6601",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

6.7

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-27312