CVE-2021-44515

Zoho ManageEngine Desktop Central is vulnerable to authentication bypass, leading to remote code execution on the server, as exploited in the wild in December 2021. For Enterprise builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For Enterprise builds 10.1.2128.0 through 10.1.2137.2, upgrade to 10.1.2137.3. For MSP builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For MSP builds 10.1.2128.0 through 10.1.2137.2, upgrade to 10.1.2137.3.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:managed_service_providers:*:*:*
cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:managed_service_providers:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-287 NVD-CWE-noinfo

16 Dec 2021, 14:16

Type Values Removed Values Added
CPE cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:managed_service_providers:*:*:*
References (CONFIRM) https://www.manageengine.com/products/desktop-central/cve-2021-44515-authentication-bypass-filter-configuration.html - (CONFIRM) https://www.manageengine.com/products/desktop-central/cve-2021-44515-authentication-bypass-filter-configuration.html - Exploit, Patch, Vendor Advisory
References (CONFIRM) https://pitstop.manageengine.com/portal/en/community/topic/an-authentication-bypass-vulnerability-identified-and-fixed-in-desktop-central-and-desktop-central-msp - (CONFIRM) https://pitstop.manageengine.com/portal/en/community/topic/an-authentication-bypass-vulnerability-identified-and-fixed-in-desktop-central-and-desktop-central-msp - Issue Tracking, Vendor Advisory
References (MISC) https://www.cisa.gov/uscert/ncas/current-activity/2021/12/10/cisa-adds-thirteen-known-exploited-vulnerabilities-catalog - (MISC) https://www.cisa.gov/uscert/ncas/current-activity/2021/12/10/cisa-adds-thirteen-known-exploited-vulnerabilities-catalog - Third Party Advisory, US Government Resource
CWE CWE-287
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8

12 Dec 2021, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-12 05:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-44515

Mitre link : CVE-2021-44515

CVE.ORG link : CVE-2021-44515


JSON object : View

Products Affected

zohocorp

  • manageengine_desktop_central