CVE-2021-37761

Zoho ManageEngine ADManager Plus version 7110 and prior is vulnerable to unrestricted file upload, leading to remote code execution.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:-:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7100:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7101:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7102:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7110:*:*:*:*:*:*

History

01 Oct 2021, 13:24

Type Values Removed Values Added
CPE cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7100:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7102:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:-:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7110:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7101:*:*:*:*:*:*
CWE CWE-434
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://www.manageengine.com/products/ad-manager/release-notes.html#7111 - (MISC) https://www.manageengine.com/products/ad-manager/release-notes.html#7111 - Release Notes, Vendor Advisory
References (MISC) https://www.manageengine.com - (MISC) https://www.manageengine.com - Product

27 Sep 2021, 17:48

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-27 17:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-37761

Mitre link : CVE-2021-37761

CVE.ORG link : CVE-2021-37761


JSON object : View

Products Affected

zohocorp

  • manageengine_admanager_plus
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type