CVE-2020-35765

doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to showresource.do.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:-:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14900:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14910:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14911:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14930:*:*:*:*:*:*

History

17 Feb 2021, 21:05

Type Values Removed Values Added
References (CONFIRM) https://www.manageengine.com/products/applications_manager/issues.html#v15000 - (CONFIRM) https://www.manageengine.com/products/applications_manager/issues.html#v15000 - Release Notes, Vendor Advisory
References (CONFIRM) https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2020-35765.html - (CONFIRM) https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2020-35765.html - Vendor Advisory

09 Feb 2021, 20:15

Type Values Removed Values Added
References
  • (CONFIRM) https://www.manageengine.com/products/applications_manager/issues.html#v15000 -
  • (CONFIRM) https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2020-35765.html -

08 Feb 2021, 21:45

Type Values Removed Values Added
CPE cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:-:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14911:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14900:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14930:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_applications_manager:14.9:build14910:*:*:*:*:*:*
References (CONFIRM) https://www.tenable.com/security/research/tra-2021-02 - (CONFIRM) https://www.tenable.com/security/research/tra-2021-02 - Exploit, Third Party Advisory
References (MISC) https://www.manageengine.com - (MISC) https://www.manageengine.com - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CWE CWE-89

05 Feb 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-05 14:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35765

Mitre link : CVE-2020-35765

CVE.ORG link : CVE-2020-35765


JSON object : View

Products Affected

zohocorp

  • manageengine_applications_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')