Lucene search

K
vulnrichmentManageEngineVULNRICHMENT:CVE-2024-27313
HistoryMay 29, 2024 - 11:01 a.m.

CVE-2024-27313 XSS Vulnerability

2024-05-2911:01:21
CWE-79
ManageEngine
github.com
1
zoho manageengine pam360
stored xss
version 6610

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N

AI Score

5.8

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Zoho ManageEngine PAM360 is vulnerable to Stored XSS vulnerability. This vulnerability is applicable only in the version 6610.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:manageengine:pam360:660q:*:*:*:*:*:*:*"
    ],
    "vendor": "manageengine",
    "product": "pam360",
    "versions": [
      {
        "status": "affected",
        "version": "6610",
        "lessThan": "6611",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N

AI Score

5.8

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-27313