Vulnerabilites related to zohocorp - manageengine_pam360
cve-2024-27312
Vulnerability from cvelistv5
Published
2024-05-20 12:38
Modified
2024-10-07 11:45
Summary
Zohocorp ManageEngine PAM360 version 6601 is vulnerable to authorization vulnerability which allows a low-privileged user to perform admin actions. Note: This vulnerability affects only the PAM360 6600 version. No other versions are applicable to this vulnerability.
Impacted products
Vendor Product Version
ManageEngine PAM360 Version: 6601
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:manageengine:pam360:660q:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "affected",
            "product": "pam360",
            "vendor": "manageengine",
            "versions": [
              {
                "lessThan": "6601",
                "status": "affected",
                "version": "660q",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-27312",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-20T14:15:20.342335Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-13T15:53:35.964Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T00:28:00.339Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.manageengine.com/privileged-access-management/advisory/cve-2024-27312.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "PAM360",
          "vendor": "ManageEngine",
          "versions": [
            {
              "lessThan": "6602",
              "status": "affected",
              "version": "6601",
              "versionType": "6601"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eZohocorp ManageEngine PAM360 version 6601 is vulnerable to authorization vulnerability which allows a low-privileged user to perform admin actions. \u003cbr\u003eNote: This vulnerability affects only the PAM360 6600 version. No other versions are applicable to this vulnerability.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "Zohocorp ManageEngine PAM360 version 6601 is vulnerable to authorization vulnerability which allows a low-privileged user to perform admin actions. \nNote: This vulnerability affects only the PAM360 6600 version. No other versions are applicable to this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-863",
              "description": "CWE-863 Incorrect Authorization",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-07T11:45:01.627Z",
        "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02",
        "shortName": "ManageEngine"
      },
      "references": [
        {
          "url": "https://www.manageengine.com/privileged-access-management/advisory/cve-2024-27312.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Authorization vulnerability in PAM360",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02",
    "assignerShortName": "ManageEngine",
    "cveId": "CVE-2024-27312",
    "datePublished": "2024-05-20T12:38:26.180Z",
    "dateReserved": "2024-02-23T06:13:18.186Z",
    "dateUpdated": "2024-10-07T11:45:01.627Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-44525
Vulnerability from cvelistv5
Published
2021-12-20 15:06
Modified
2024-08-04 04:25
Severity ?
Summary
Zoho ManageEngine PAM360 before build 5303 allows attackers to modify a few aspects of application state because of a filter bypass in which authentication is not required.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T04:25:16.814Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://pitstop.manageengine.com/portal/en/community/topic/title-security-advisory-for-cve-2021-44525-authentication-bypass-vulnerability-in-manageengine-pam360"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoho ManageEngine PAM360 before build 5303 allows attackers to modify a few aspects of application state because of a filter bypass in which authentication is not required."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-12-20T15:06:18",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://pitstop.manageengine.com/portal/en/community/topic/title-security-advisory-for-cve-2021-44525-authentication-bypass-vulnerability-in-manageengine-pam360"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2021-44525",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zoho ManageEngine PAM360 before build 5303 allows attackers to modify a few aspects of application state because of a filter bypass in which authentication is not required."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://pitstop.manageengine.com/portal/en/community/topic/title-security-advisory-for-cve-2021-44525-authentication-bypass-vulnerability-in-manageengine-pam360",
              "refsource": "CONFIRM",
              "url": "https://pitstop.manageengine.com/portal/en/community/topic/title-security-advisory-for-cve-2021-44525-authentication-bypass-vulnerability-in-manageengine-pam360"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2021-44525",
    "datePublished": "2021-12-20T15:06:18",
    "dateReserved": "2021-12-02T00:00:00",
    "dateUpdated": "2024-08-04T04:25:16.814Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-6105
Vulnerability from cvelistv5
Published
2023-11-15 20:57
Modified
2024-08-02 08:21
Summary
An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database passwords. This allows the user to access the ManageEngine product database.
Impacted products
Vendor Product Version
ManageEngine Service Desk Plus Version: 0   < 14304
ManageEngine Asset Explorer Version: 0   < 7004
ManageEngine Access Manager Plus Version: 0   < 14304
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:21:17.671Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2023-35"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.manageengine.com/security/advisory/CVE/CVE-2023-6105.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Service Desk Plus",
          "vendor": "ManageEngine",
          "versions": [
            {
              "lessThan": "14304",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Asset Explorer",
          "vendor": "ManageEngine",
          "versions": [
            {
              "lessThan": "7004",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Access Manager Plus",
          "vendor": "ManageEngine",
          "versions": [
            {
              "lessThan": "14304",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database passwords. This allows the user to access the ManageEngine product database.\u003cbr\u003e"
            }
          ],
          "value": "An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database passwords. This allows the user to access the ManageEngine product database.\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-176",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-176 Configuration/Environment Manipulation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-15T20:57:47.981Z",
        "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be",
        "shortName": "tenable"
      },
      "references": [
        {
          "url": "https://www.tenable.com/security/research/tra-2023-35"
        },
        {
          "url": "https://www.manageengine.com/security/advisory/CVE/CVE-2023-6105.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "ManageEngine Information Disclosure in Multiple Products",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be",
    "assignerShortName": "tenable",
    "cveId": "CVE-2023-6105",
    "datePublished": "2023-11-15T20:57:47.981Z",
    "dateReserved": "2023-11-13T15:10:28.339Z",
    "dateUpdated": "2024-08-02T08:21:17.671Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-43671
Vulnerability from cvelistv5
Published
2022-11-12 00:00
Modified
2024-08-03 13:40
Severity ?
Summary
Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:40:05.639Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-43671.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-12T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-43671.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-43671",
    "datePublished": "2022-11-12T00:00:00",
    "dateReserved": "2022-10-24T00:00:00",
    "dateUpdated": "2024-08-03T13:40:05.639Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-2291
Vulnerability from cvelistv5
Published
2023-04-26 00:00
Modified
2024-08-02 06:19
Severity ?
Summary
Static credentials exist in the PostgreSQL data used in ManageEngine Access Manager Plus (AMP) build 4309, ManageEngine Password Manager Pro, and ManageEngine PAM360. These credentials could allow a malicious actor to modify configuration data that would escalate their permissions from that of a low-privileged user to an Administrative user.
Impacted products
Vendor Product Version
n/a Zoho ManageEngine Multiple Products Version: All
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T06:19:14.837Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://tenable.com/security/research/tra-2023-16"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Zoho ManageEngine Multiple Products",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Static credentials exist in the PostgreSQL data used in ManageEngine Access Manager Plus (AMP) build 4309, ManageEngine Password Manager Pro, and ManageEngine PAM360. These credentials could allow a malicious actor to modify configuration data that would escalate their permissions from that of a low-privileged user to an Administrative user."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Hardcoded Credentials",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-26T00:00:00",
        "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be",
        "shortName": "tenable"
      },
      "references": [
        {
          "url": "https://tenable.com/security/research/tra-2023-16"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be",
    "assignerShortName": "tenable",
    "cveId": "CVE-2023-2291",
    "datePublished": "2023-04-26T00:00:00",
    "dateReserved": "2023-04-25T00:00:00",
    "dateUpdated": "2024-08-02T06:19:14.837Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-35405
Vulnerability from cvelistv5
Published
2022-07-19 14:51
Modified
2024-08-03 09:36
Severity ?
Summary
Zoho ManageEngine Password Manager Pro before 12101 and PAM360 before 5510 are vulnerable to unauthenticated remote code execution. (This also affects ManageEngine Access Manager Plus before 4303 with authentication.)
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T09:36:44.093Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-35405.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167918/Zoho-Password-Manager-Pro-XML-RPC-Java-Deserialization.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoho ManageEngine Password Manager Pro before 12101 and PAM360 before 5510 are vulnerable to unauthenticated remote code execution. (This also affects ManageEngine Access Manager Plus before 4303 with authentication.)"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-03T17:06:34",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-35405.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167918/Zoho-Password-Manager-Pro-XML-RPC-Java-Deserialization.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2022-35405",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zoho ManageEngine Password Manager Pro before 12101 and PAM360 before 5510 are vulnerable to unauthenticated remote code execution. (This also affects ManageEngine Access Manager Plus before 4303 with authentication.)"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-35405.html",
              "refsource": "MISC",
              "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-35405.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/167918/Zoho-Password-Manager-Pro-XML-RPC-Java-Deserialization.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167918/Zoho-Password-Manager-Pro-XML-RPC-Java-Deserialization.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-35405",
    "datePublished": "2022-07-19T14:51:47",
    "dateReserved": "2022-07-08T00:00:00",
    "dateUpdated": "2024-08-03T09:36:44.093Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-40300
Vulnerability from cvelistv5
Published
2022-09-16 22:47
Modified
2024-08-03 12:14
Severity ?
Summary
Zoho ManageEngine Password Manager Pro through 12120 before 12121, PAM360 through 5550 before 5600, and Access Manager Plus through 4304 before 4305 have multiple SQL injection vulnerabilities.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:14:39.986Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-40300.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoho ManageEngine Password Manager Pro through 12120 before 12121, PAM360 through 5550 before 5600, and Access Manager Plus through 4304 before 4305 have multiple SQL injection vulnerabilities."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-16T22:47:55",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-40300.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2022-40300",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zoho ManageEngine Password Manager Pro through 12120 before 12121, PAM360 through 5550 before 5600, and Access Manager Plus through 4304 before 4305 have multiple SQL injection vulnerabilities."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-40300.html",
              "refsource": "MISC",
              "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-40300.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-40300",
    "datePublished": "2022-09-16T22:47:55",
    "dateReserved": "2022-09-09T00:00:00",
    "dateUpdated": "2024-08-03T12:14:39.986Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-29081
Vulnerability from cvelistv5
Published
2022-04-28 19:16
Modified
2024-08-03 06:10
Severity ?
Summary
Zoho ManageEngine Access Manager Plus before 4302, Password Manager Pro before 12007, and PAM360 before 5401 are vulnerable to access-control bypass on a few Rest API URLs (for SSOutAction. SSLAction. LicenseMgr. GetProductDetails. GetDashboard. FetchEvents. and Synchronize) via the ../RestAPI substring.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:10:59.435Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2022-14"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.manageengine.com/privileged-session-management/advisory/cve-2022-29081.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoho ManageEngine Access Manager Plus before 4302, Password Manager Pro before 12007, and PAM360 before 5401 are vulnerable to access-control bypass on a few Rest API URLs (for SSOutAction. SSLAction. LicenseMgr. GetProductDetails. GetDashboard. FetchEvents. and Synchronize) via the ../RestAPI substring."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-28T19:16:57",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2022-14"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.manageengine.com/privileged-session-management/advisory/cve-2022-29081.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2022-29081",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zoho ManageEngine Access Manager Plus before 4302, Password Manager Pro before 12007, and PAM360 before 5401 are vulnerable to access-control bypass on a few Rest API URLs (for SSOutAction. SSLAction. LicenseMgr. GetProductDetails. GetDashboard. FetchEvents. and Synchronize) via the ../RestAPI substring."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.tenable.com/security/research/tra-2022-14",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2022-14"
            },
            {
              "name": "https://www.manageengine.com/privileged-session-management/advisory/cve-2022-29081.html",
              "refsource": "MISC",
              "url": "https://www.manageengine.com/privileged-session-management/advisory/cve-2022-29081.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-29081",
    "datePublished": "2022-04-28T19:16:57",
    "dateReserved": "2022-04-12T00:00:00",
    "dateUpdated": "2024-08-03T06:10:59.435Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-27313
Vulnerability from cvelistv5
Published
2024-05-29 11:01
Modified
2024-08-02 00:27
Summary
Zoho ManageEngine PAM360 is vulnerable to Stored XSS vulnerability. This vulnerability is applicable only in the version 6610.
Impacted products
Vendor Product Version
ManageEngine PAM360 Version: 6610
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:manageengine:pam360:660q:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "pam360",
            "vendor": "manageengine",
            "versions": [
              {
                "lessThan": "6611",
                "status": "affected",
                "version": "6610",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-27313",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-29T14:03:45.812914Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:47:22.712Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T00:27:59.908Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.manageengine.com/privileged-access-management/advisory/cve-2024-27313.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "PAM360",
          "vendor": "ManageEngine",
          "versions": [
            {
              "lessThan": "6611",
              "status": "affected",
              "version": "6610",
              "versionType": "14730"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Zoho ManageEngine PAM360 is vulnerable to Stored XSS vulnerability. This vulnerability is applicable only in the version 6610."
            }
          ],
          "value": "Zoho ManageEngine PAM360 is vulnerable to Stored XSS vulnerability. This vulnerability is applicable only in the version 6610."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-592",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-592 Stored XSS"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-07T08:33:56.748Z",
        "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02",
        "shortName": "ManageEngine"
      },
      "references": [
        {
          "url": "https://www.manageengine.com/privileged-access-management/advisory/cve-2024-27313.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "XSS Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02",
    "assignerShortName": "ManageEngine",
    "cveId": "CVE-2024-27313",
    "datePublished": "2024-05-29T11:01:21.278Z",
    "dateReserved": "2024-02-23T06:13:18.187Z",
    "dateUpdated": "2024-08-02T00:27:59.908Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-43672
Vulnerability from cvelistv5
Published
2022-11-12 00:00
Modified
2024-08-03 13:40
Severity ?
Summary
Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection (in a different software component relative to CVE-2022-43671.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:40:06.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-43672.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection (in a different software component relative to CVE-2022-43671."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-12T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-43672.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-43672",
    "datePublished": "2022-11-12T00:00:00",
    "dateReserved": "2022-10-24T00:00:00",
    "dateUpdated": "2024-08-03T13:40:06.140Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47523
Vulnerability from cvelistv5
Published
2023-01-05 00:00
Modified
2024-08-03 14:55
Severity ?
Summary
Zoho ManageEngine Access Manager Plus before 4309, Password Manager Pro before 12210, and PAM360 before 5801 are vulnerable to SQL Injection.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T14:55:08.384Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.manageengine.com/privileged-session-management/advisory/cve-2022-47523.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zoho ManageEngine Access Manager Plus before 4309, Password Manager Pro before 12210, and PAM360 before 5801 are vulnerable to SQL Injection."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-05T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://www.manageengine.com/privileged-session-management/advisory/cve-2022-47523.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-47523",
    "datePublished": "2023-01-05T00:00:00",
    "dateReserved": "2022-12-19T00:00:00",
    "dateUpdated": "2024-08-03T14:55:08.384Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-5546
Vulnerability from cvelistv5
Published
2024-08-28 08:44
Modified
2024-08-28 13:27
Summary
Zohocorp ManageEngine Password Manager Pro versions before 12431 and ManageEngine PAM360 versions before 7001 are affected by authenticated SQL Injection vulnerability via a global search option.
Impacted products
Vendor Product Version
ManageEngine Password Manager Pro Version: 0
ManageEngine PAM360 Version: 0
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:manageengine:pam360:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "pam360",
            "vendor": "manageengine",
            "versions": [
              {
                "lessThan": "7001",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:manageengine:password_manager_pro:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "password_manager_pro",
            "vendor": "manageengine",
            "versions": [
              {
                "lessThan": "12431",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-5546",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-28T13:22:46.351173Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-28T13:27:52.940Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://www.manageengine.com/products/passwordmanagerpro/",
          "defaultStatus": "unaffected",
          "product": "Password Manager Pro",
          "vendor": "ManageEngine",
          "versions": [
            {
              "lessThan": "12431",
              "status": "affected",
              "version": "0",
              "versionType": "12431"
            }
          ]
        },
        {
          "collectionURL": "https://www.manageengine.com/privileged-access-management/",
          "defaultStatus": "unaffected",
          "product": "PAM360",
          "vendor": "ManageEngine",
          "versions": [
            {
              "lessThan": "7001",
              "status": "affected",
              "version": "0",
              "versionType": "7001"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eZohocorp\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eManageEngine Password Manager Pro versions \u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ebefore 12431 and\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;ManageEngine PAM360 versions\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;before 7001 are affected by\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eauthenticated SQL Injection vulnerability via a global search option.\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e"
            }
          ],
          "value": "Zohocorp\u00a0ManageEngine Password Manager Pro versions before 12431 and\u00a0ManageEngine PAM360 versions\u00a0before 7001 are affected by\u00a0authenticated SQL Injection vulnerability via a global search option."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-08-28T08:44:09.433Z",
        "orgId": "0fc0942c-577d-436f-ae8e-945763c79b02",
        "shortName": "ManageEngine"
      },
      "references": [
        {
          "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2024-5546.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "SQL Injection",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "0fc0942c-577d-436f-ae8e-945763c79b02",
    "assignerShortName": "ManageEngine",
    "cveId": "CVE-2024-5546",
    "datePublished": "2024-08-28T08:44:09.433Z",
    "dateReserved": "2024-05-30T19:06:01.692Z",
    "dateUpdated": "2024-08-28T13:27:52.940Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-47966
Vulnerability from cvelistv5
Published
2023-01-18 00:00
Modified
2024-09-13 17:58
Severity ?
Summary
Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections. This affects Access Manager Plus before 4308, Active Directory 360 before 4310, ADAudit Plus before 7081, ADManager Plus before 7162, ADSelfService Plus before 6211, Analytics Plus before 5150, Application Control Plus before 10.1.2220.18, Asset Explorer before 6983, Browser Security Plus before 11.1.2238.6, Device Control Plus before 10.1.2220.18, Endpoint Central before 10.1.2228.11, Endpoint Central MSP before 10.1.2228.11, Endpoint DLP before 10.1.2137.6, Key Manager Plus before 6401, OS Deployer before 1.1.2243.1, PAM 360 before 5713, Password Manager Pro before 12124, Patch Manager Plus before 10.1.2220.18, Remote Access Plus before 10.1.2228.11, Remote Monitoring and Management (RMM) before 10.1.41. ServiceDesk Plus before 14004, ServiceDesk Plus MSP before 13001, SupportCenter Plus before 11026, and Vulnerability Manager Plus before 10.1.2220.18. Exploitation is only possible if SAML SSO has ever been configured for a product (for some products, exploitation requires that SAML SSO is currently active).
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:02:36.652Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/apache/santuario-xml-security-java/tags?after=1.4.6"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.manageengine.com/security/advisory/CVE/cve-2022-47966.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/170882/Zoho-ManageEngine-ServiceDesk-Plus-14003-Remote-Code-Execution.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/170925/ManageEngine-ADSelfService-Plus-Unauthenticated-SAML-Remote-Code-Execution.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/170943/Zoho-ManageEngine-Endpoint-Central-MSP-10.1.2228.10-Remote-Code-Execution.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.viettelcybersecurity.com/saml-show-stopper/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/horizon3ai/CVE-2022-47966"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250a"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://attackerkb.com/topics/gvs0Gv8BID/cve-2022-47966/rapid7-analysis"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 9.8,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-47966",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-12-22T05:00:59.744032Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-01-23",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2022-47966"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-20",
                "description": "CWE-20 Improper Input Validation",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-13T17:58:23.660Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections. This affects Access Manager Plus before 4308, Active Directory 360 before 4310, ADAudit Plus before 7081, ADManager Plus before 7162, ADSelfService Plus before 6211, Analytics Plus before 5150, Application Control Plus before 10.1.2220.18, Asset Explorer before 6983, Browser Security Plus before 11.1.2238.6, Device Control Plus before 10.1.2220.18, Endpoint Central before 10.1.2228.11, Endpoint Central MSP before 10.1.2228.11, Endpoint DLP before 10.1.2137.6, Key Manager Plus before 6401, OS Deployer before 1.1.2243.1, PAM 360 before 5713, Password Manager Pro before 12124, Patch Manager Plus before 10.1.2220.18, Remote Access Plus before 10.1.2228.11, Remote Monitoring and Management (RMM) before 10.1.41. ServiceDesk Plus before 14004, ServiceDesk Plus MSP before 13001, SupportCenter Plus before 11026, and Vulnerability Manager Plus before 10.1.2220.18. Exploitation is only possible if SAML SSO has ever been configured for a product (for some products, exploitation requires that SAML SSO is currently active)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-11T19:33:35.401552",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://github.com/apache/santuario-xml-security-java/tags?after=1.4.6"
        },
        {
          "url": "https://www.manageengine.com/security/advisory/CVE/cve-2022-47966.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/170882/Zoho-ManageEngine-ServiceDesk-Plus-14003-Remote-Code-Execution.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/170925/ManageEngine-ADSelfService-Plus-Unauthenticated-SAML-Remote-Code-Execution.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/170943/Zoho-ManageEngine-Endpoint-Central-MSP-10.1.2228.10-Remote-Code-Execution.html"
        },
        {
          "url": "https://blog.viettelcybersecurity.com/saml-show-stopper/"
        },
        {
          "url": "https://github.com/horizon3ai/CVE-2022-47966"
        },
        {
          "url": "https://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive/"
        },
        {
          "url": "https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250a"
        },
        {
          "url": "https://attackerkb.com/topics/gvs0Gv8BID/cve-2022-47966/rapid7-analysis"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2022-47966",
    "datePublished": "2023-01-18T00:00:00",
    "dateReserved": "2022-12-26T00:00:00",
    "dateUpdated": "2024-09-13T17:58:23.660Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2024-05-20 13:15
Modified
2024-11-25 15:14
Summary
Zohocorp ManageEngine PAM360 version 6601 is vulnerable to authorization vulnerability which allows a low-privileged user to perform admin actions. Note: This vulnerability affects only the PAM360 6600 version. No other versions are applicable to this vulnerability.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A74091A8-ECA2-45B3-90DF-9C6EA9629DF8",
              "versionEndExcluding": "6.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.6:build6600:*:*:*:*:*:*",
              "matchCriteriaId": "5BB6E490-C39A-4E90-A01B-DB3239106E9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zohocorp ManageEngine PAM360 version 6601 is vulnerable to authorization vulnerability which allows a low-privileged user to perform admin actions. \nNote: This vulnerability affects only the PAM360 6600 version. No other versions are applicable to this vulnerability."
    },
    {
      "lang": "es",
      "value": " Zoho ManageEngine PAM360 versi\u00f3n 6601 es vulnerable a una vulnerabilidad de autorizaci\u00f3n que permite a un usuario con pocos privilegios realizar acciones administrativas. Nota: Esta vulnerabilidad afecta solo a la versi\u00f3n PAM360 6600. No hay otras versiones aplicables a esta vulnerabilidad."
    }
  ],
  "id": "CVE-2024-27312",
  "lastModified": "2024-11-25T15:14:53.217",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "0fc0942c-577d-436f-ae8e-945763c79b02",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-05-20T13:15:23.773",
  "references": [
    {
      "source": "0fc0942c-577d-436f-ae8e-945763c79b02",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/privileged-access-management/advisory/cve-2024-27312.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/privileged-access-management/advisory/cve-2024-27312.html"
    }
  ],
  "sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "0fc0942c-577d-436f-ae8e-945763c79b02",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-15 21:15
Modified
2024-11-21 08:43
Summary
An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database passwords. This allows the user to access the ManageEngine product database.
Impacted products
Vendor Product Version
zohocorp manageengine_analytics_plus *
zohocorp manageengine_appcreator *
zohocorp manageengine_application_control_plus *
zohocorp manageengine_browser_security_plus *
zohocorp manageengine_device_control_plus *
zohocorp manageengine_endpoint_central *
zohocorp manageengine_endpoint_central_msp *
zohocorp manageengine_endpoint_dlp_plus *
zohocorp manageengine_mobile_device_manager_plus *
zohocorp manageengine_mobile_device_manager_plus 10.1.2207.4
zohocorp manageengine_os_deployer *
zohocorp manageengine_patch_manager_plus *
zohocorp manageengine_remote_access_plus *
zohocorp manageengine_remote_monitoring_and_management *
zohocorp manageengine_vulnerability_manager_plus *
zohocorp manageengine_adselfservice_plus *
zohocorp manageengine_adselfservice_plus 6.3
zohocorp manageengine_adselfservice_plus 6.3
zohocorp manageengine_adselfservice_plus 6.3
zohocorp manageengine_adselfservice_plus 6.3
zohocorp manageengine_admanager_plus *
zohocorp manageengine_admanager_plus 7.2
zohocorp manageengine_admanager_plus 7.2
zohocorp manageengine_admanager_plus 7.2
zohocorp manageengine_admanager_plus 7.2
zohocorp manageengine_adaudit_plus *
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_adaudit_plus 7.2
zohocorp manageengine_cloud_security_plus *
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_cloud_security_plus 4.1
zohocorp manageengine_datasecurity_plus *
zohocorp manageengine_datasecurity_plus 6.1
zohocorp manageengine_datasecurity_plus 6.1
zohocorp manageengine_datasecurity_plus 6.1
zohocorp manageengine_datasecurity_plus 6.1
zohocorp manageengine_datasecurity_plus 6.1
zohocorp manageengine_datasecurity_plus 6.1
zohocorp manageengine_datasecurity_plus 6.1
zohocorp manageengine_exchange_reporter_plus *
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_exchange_reporter_plus 5.7
zohocorp manageengine_m365_manager_plus *
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_manager_plus 4.5
zohocorp manageengine_m365_security_plus *
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_m365_security_plus 4.5
zohocorp manageengine_sharepoint_manager_plus *
zohocorp manageengine_sharepoint_manager_plus 4.4
zohocorp manageengine_sharepoint_manager_plus 4.4
zohocorp manageengine_sharepoint_manager_plus 4.4
zohocorp manageengine_sharepoint_manager_plus 4.4
zohocorp manageengine_sharepoint_manager_plus 4.4
zohocorp manageengine_recoverymanager_plus *
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_recoverymanager_plus 6.0
zohocorp manageengine_log360_ueba *
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_log360_ueba 4.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_patch_connect_plus 9.0.0
zohocorp manageengine_secure_gateway_server *
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_secure_gateway_server 9.0
zohocorp manageengine_opmanager *
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
zohocorp manageengine_opmanager 12.5
microsoft windows -
zohocorp manageengine_opmanager *
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
zohocorp manageengine_opmanager 12.7
linux linux_kernel -
zohocorp manageengine_oputils *
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
zohocorp manageengine_oputils 12.5
microsoft windows -
zohocorp manageengine_oputils *
zohocorp manageengine_oputils 12.7
zohocorp manageengine_oputils 12.7
zohocorp manageengine_oputils 12.7
zohocorp manageengine_oputils 12.7
zohocorp manageengine_oputils 12.7
linux linux_kernel -
zohocorp manageengine_firewall_analyzer *
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
zohocorp manageengine_firewall_analyzer 12.5
microsoft windows -
zohocorp manageengine_firewall_analyzer *
zohocorp manageengine_firewall_analyzer 12.7
zohocorp manageengine_firewall_analyzer 12.7
zohocorp manageengine_firewall_analyzer 12.7
zohocorp manageengine_firewall_analyzer 12.7
zohocorp manageengine_firewall_analyzer 12.7
linux linux_kernel -
zohocorp manageengine_netflow_analyzer *
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
zohocorp manageengine_netflow_analyzer 12.5
microsoft windows -
zohocorp manageengine_netflow_analyzer *
zohocorp manageengine_netflow_analyzer 12.7
zohocorp manageengine_netflow_analyzer 12.7
zohocorp manageengine_netflow_analyzer 12.7
zohocorp manageengine_netflow_analyzer 12.7
zohocorp manageengine_netflow_analyzer 12.7
zohocorp manageengine_netflow_analyzer 12.7
linux linux_kernel -
zohocorp manageengine_network_configuration_manager *
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
zohocorp manageengine_network_configuration_manager 12.5
microsoft windows -
zohocorp manageengine_network_configuration_manager *
zohocorp manageengine_network_configuration_manager 12.7
zohocorp manageengine_network_configuration_manager 12.7
zohocorp manageengine_network_configuration_manager 12.7
zohocorp manageengine_network_configuration_manager 12.7
linux linux_kernel -
zohocorp manageengine_servicedesk_plus *
zohocorp manageengine_servicedesk_plus 14.3
zohocorp manageengine_servicedesk_plus 14.3
zohocorp manageengine_servicedesk_plus 14.3
zohocorp manageengine_servicedesk_plus 14.3
zohocorp manageengine_assetexplorer *
zohocorp manageengine_assetexplorer 7.0
zohocorp manageengine_assetexplorer 7.0
zohocorp manageengine_assetexplorer 7.0
zohocorp manageengine_assetexplorer 7.0
zohocorp manageengine_assetexplorer 7.0
zohocorp manageengine_servicedesk_plus_msp *
zohocorp manageengine_servicedesk_plus_msp 14.3
zohocorp manageengine_servicedesk_plus_msp 14.3
zohocorp manageengine_servicedesk_plus_msp 14.3
zohocorp manageengine_servicedesk_plus_msp 14.3
zohocorp manageengine_servicedesk_plus_msp 14.3
zohocorp manageengine_access_manager_plus *
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_supportcenter_plus *
zohocorp manageengine_supportcenter_plus 14.3
zohocorp manageengine_supportcenter_plus 14.3
zohocorp manageengine_supportcenter_plus 14.3
zohocorp manageengine_supportcenter_plus 14.3
zohocorp manageengine_pam360 *
zohocorp manageengine_password_manager_pro *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_analytics_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "725AEAF1-8E3C-4D33-B65D-C8304506A131",
              "versionEndExcluding": "5.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_appcreator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A753D74-F09F-4C42-A7C2-4D3A280FCACC",
              "versionEndExcluding": "2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_application_control_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AEDFE0E-9C9A-4DF6-9918-B5BD4DC67624",
              "versionEndExcluding": "11.2.2328.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_browser_security_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21C65599-8166-4066-BF0F-5C3CC55F544A",
              "versionEndExcluding": "11.2.2328.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_device_control_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6CB1749-097D-4F9F-94DB-F35E72A42034",
              "versionEndExcluding": "11.2.2328.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_endpoint_central:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06579974-7085-42B3-9F9F-A733A1CA37D9",
              "versionEndExcluding": "11.2.2322.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_endpoint_central_msp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F551AC16-6CBA-4460-A05D-D083967BDF07",
              "versionEndExcluding": "11.2.2322.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_endpoint_dlp_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE96B83-9684-4955-81C5-AD5B5BC817DF",
              "versionEndExcluding": "11.2.2328.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_mobile_device_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC58FEB-B8E4-4B1C-AE55-F4577D7BF505",
              "versionEndExcluding": "10.1.2204.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_mobile_device_manager_plus:10.1.2207.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5B65D12-7DAE-4815-993C-7C5903E990DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_os_deployer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C070B9E-FE09-4CFE-B489-DC9CED210CF1",
              "versionEndExcluding": "1.2.2331.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B9C6675-2DDB-4FD6-8FA6-B3EE56F87F69",
              "versionEndExcluding": "11.2.2328.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_remote_access_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA4B79F8-4D04-4EA4-8754-355DB6CA71B8",
              "versionEndExcluding": "11.2.2328.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_remote_monitoring_and_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA39630-6CE1-46E3-AF49-67DB09308C5D",
              "versionEndExcluding": "10.2.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_vulnerability_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D89B41-A239-4329-9BEA-6D52EE8644D8",
              "versionEndExcluding": "11.2.2328.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CD7707C-0FE5-475D-8FB2-CDB19363421A",
              "versionEndExcluding": "6.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.3:6300:*:*:*:*:*:*",
              "matchCriteriaId": "F0C93DB0-3029-4D49-B180-6EFAEC4B712B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.3:6301:*:*:*:*:*:*",
              "matchCriteriaId": "F69BFD56-BA90-426C-9EF1-4BD925657BDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.3:6302:*:*:*:*:*:*",
              "matchCriteriaId": "1171C259-086C-42CA-BE56-5B410677F72C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.3:6303:*:*:*:*:*:*",
              "matchCriteriaId": "827B0C20-903F-48A5-8918-81F39202C21F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7927FC8C-ED61-4E24-AF57-2D5C0E06AB2A",
              "versionEndExcluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.2:7200:*:*:*:*:*:*",
              "matchCriteriaId": "1AE608DF-E02C-4A63-AD3E-7E3C1B921C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.2:7201:*:*:*:*:*:*",
              "matchCriteriaId": "72C14C6D-5C72-4A39-A8FF-93CD89C831C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.2:7202:*:*:*:*:*:*",
              "matchCriteriaId": "D47DA377-0AF4-453E-9605-A5F87FA14E61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.2:7203:*:*:*:*:*:*",
              "matchCriteriaId": "BC919233-CE66-416C-8649-B94A23F131F5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E802FD77-E67A-438C-82CE-9FC7536FB14E",
              "versionEndExcluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7200:*:*:*:*:*:*",
              "matchCriteriaId": "0FAF63F4-AED2-4EA4-BA5B-45961B2E29B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7201:*:*:*:*:*:*",
              "matchCriteriaId": "237AA2F5-B9A3-4C40-92AC-61FE47A017BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7202:*:*:*:*:*:*",
              "matchCriteriaId": "4C23A64C-65CB-447B-9B5F-4BB22F68FC79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7203:*:*:*:*:*:*",
              "matchCriteriaId": "3489D84B-5960-4FA7-A2DD-88AE35C34CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7210:*:*:*:*:*:*",
              "matchCriteriaId": "D86AB1CC-0FDE-4CC1-BF64-E0C61EAF652F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7211:*:*:*:*:*:*",
              "matchCriteriaId": "076FDAE7-9DB2-4A04-B09E-E53858D208C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7212:*:*:*:*:*:*",
              "matchCriteriaId": "07C08B57-FA76-4E24-BC10-B837597BC7E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7213:*:*:*:*:*:*",
              "matchCriteriaId": "0D734ACB-33E8-4315-8A79-2B97CE1D0509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7215:*:*:*:*:*:*",
              "matchCriteriaId": "9314CA98-7A69-4D2B-9928-40F55888C9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7220:*:*:*:*:*:*",
              "matchCriteriaId": "BCE7999C-D6AE-4406-A563-A520A171381D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.2:7250:*:*:*:*:*:*",
              "matchCriteriaId": "D5716895-4553-4613-B774-0964D3E88AA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5618AEE3-0F6A-47CC-9783-DF9B5C8AC12F",
              "versionEndExcluding": "4.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4100:*:*:*:*:*:*",
              "matchCriteriaId": "BFD452AD-7053-4C13-97DA-326C3DC6E26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4101:*:*:*:*:*:*",
              "matchCriteriaId": "0B87956F-9C45-4A65-BEB2-77A247BD7A39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4102:*:*:*:*:*:*",
              "matchCriteriaId": "17BE6347-1605-47DB-8CFE-B587E3AB4223",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4103:*:*:*:*:*:*",
              "matchCriteriaId": "C47F9F56-B1DE-426B-B5CF-A1BB5973D6E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4104:*:*:*:*:*:*",
              "matchCriteriaId": "E6A7C5C6-0137-4279-A7EA-3439BE477A3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4105:*:*:*:*:*:*",
              "matchCriteriaId": "C921F1B2-69B4-448F-AC7C-2F4474507FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4106:*:*:*:*:*:*",
              "matchCriteriaId": "91DB9017-1BCF-48DB-97AE-4214150BAE77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4107:*:*:*:*:*:*",
              "matchCriteriaId": "D066B999-8554-49F0-92C3-1A4DDEA6E32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4108:*:*:*:*:*:*",
              "matchCriteriaId": "635F80E1-4A73-48DC-A128-D61716D70839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4109:*:*:*:*:*:*",
              "matchCriteriaId": "E74FE1C4-471A-4040-96A4-0BE46745199B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4110:*:*:*:*:*:*",
              "matchCriteriaId": "C31E2485-2F3A-4BC1-92CC-F7DCB464B5D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4111:*:*:*:*:*:*",
              "matchCriteriaId": "99C928C2-4711-4765-BDF2-E7FB448F5771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4112:*:*:*:*:*:*",
              "matchCriteriaId": "EDF77387-21C7-45CA-B843-EBA956EE2BB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4113:*:*:*:*:*:*",
              "matchCriteriaId": "5C2C0067-538B-4102-8B4E-603BD4CE8F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4115:*:*:*:*:*:*",
              "matchCriteriaId": "DAF47C10-AAE9-40CF-A033-44D54A81E69F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4116:*:*:*:*:*:*",
              "matchCriteriaId": "36D0331C-58EA-4B68-88C4-7A193BE5C62E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4117:*:*:*:*:*:*",
              "matchCriteriaId": "3CA59781-E48C-487E-B3AF-96560F3152EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4118:*:*:*:*:*:*",
              "matchCriteriaId": "E4812B9E-15CA-4700-9115-EAE0A97F0E3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4119:*:*:*:*:*:*",
              "matchCriteriaId": "CE513A2B-0371-4D3C-A502-CDA3DB474F3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4120:*:*:*:*:*:*",
              "matchCriteriaId": "5E498ACE-8332-4824-9AFE-73975D0AC9EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4121:*:*:*:*:*:*",
              "matchCriteriaId": "F070B928-CF57-4502-BE26-AD3F13A6ED4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4122:*:*:*:*:*:*",
              "matchCriteriaId": "635D24F2-9C60-4E1A-BD5F-E5312FA953A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4130:*:*:*:*:*:*",
              "matchCriteriaId": "5E983854-36F8-407F-95C8-E386E0F82366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4131:*:*:*:*:*:*",
              "matchCriteriaId": "29BFE206-CAB1-41CA-B5A5-E8CB67BCCA4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4140:*:*:*:*:*:*",
              "matchCriteriaId": "7820751F-E181-4BB7-8DAF-BF21129B24D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4141:*:*:*:*:*:*",
              "matchCriteriaId": "14ADB666-EEB9-4C6D-93F4-5A45EBA55705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4150:*:*:*:*:*:*",
              "matchCriteriaId": "93C4B398-8F9A-44AC-8E43-C4C471DE9565",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4160:*:*:*:*:*:*",
              "matchCriteriaId": "47FD0E59-3D75-4CF5-81A6-20C3B7FDE962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4161:*:*:*:*:*:*",
              "matchCriteriaId": "C7EF76FE-3FD9-4548-A372-22E280484ECB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_cloud_security_plus:4.1:4162:*:*:*:*:*:*",
              "matchCriteriaId": "0F95BCBE-399F-4CCC-A17B-C0C3A03A99AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C3ECBE-AE6A-4E5B-822B-2F905AA806DB",
              "versionEndExcluding": "6.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:6.1:6100:*:*:*:*:*:*",
              "matchCriteriaId": "DFEB1B4D-A7B2-464A-BEA7-5754D3BE1F50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:6.1:6101:*:*:*:*:*:*",
              "matchCriteriaId": "C12C9470-3D3B-426E-93F9-79D8B9B25F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:6.1:6110:*:*:*:*:*:*",
              "matchCriteriaId": "227F1242-E0A9-45C5-9198-FD8D01F68ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:6.1:6111:*:*:*:*:*:*",
              "matchCriteriaId": "2FE57085-2085-4F62-9900-7B8DFC558418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:6.1:6120:*:*:*:*:*:*",
              "matchCriteriaId": "CAB7FA92-DC12-4E8A-91CC-3C98ED74E47B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:6.1:6121:*:*:*:*:*:*",
              "matchCriteriaId": "D04530C2-E4D0-4717-95DB-B7C224348502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:6.1:6125:*:*:*:*:*:*",
              "matchCriteriaId": "9BBD018F-C1FD-4A0F-A145-253D86185F6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA0580F-8167-450E-A1E9-0F1F7FC7E2C9",
              "versionEndExcluding": "5.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5700:*:*:*:*:*:*",
              "matchCriteriaId": "E913F3D6-9F94-4130-94FF-37F4D81BAEF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5701:*:*:*:*:*:*",
              "matchCriteriaId": "34D23B58-2BB8-40EE-952C-1595988335CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5702:*:*:*:*:*:*",
              "matchCriteriaId": "322920C4-4487-4E44-9C40-2959F478A4FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5703:*:*:*:*:*:*",
              "matchCriteriaId": "3AD735B9-2CE2-46BA-9A14-A22E3FE21C6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5704:*:*:*:*:*:*",
              "matchCriteriaId": "014DB85C-DB28-4EBB-971A-6F8F964CE6FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5705:*:*:*:*:*:*",
              "matchCriteriaId": "5E9B0013-ABF8-4616-BC92-15DF9F5CB359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5706:*:*:*:*:*:*",
              "matchCriteriaId": "5B744F32-FD43-47B8-875C-6777177677CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5707:*:*:*:*:*:*",
              "matchCriteriaId": "F1BB6EEA-2BAA-4C48-8DA8-1E87B3DE611F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5708:*:*:*:*:*:*",
              "matchCriteriaId": "D3012C17-87F5-4FFD-B67B-BEFF2A390613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5709:*:*:*:*:*:*",
              "matchCriteriaId": "1E33D368-2D81-4C7E-9405-7C0A86E97217",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5710:*:*:*:*:*:*",
              "matchCriteriaId": "7AA9384F-6401-4495-B558-23E5A7A7528C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5711:*:*:*:*:*:*",
              "matchCriteriaId": "E492F955-0734-4AE4-A59F-572ADF0CFE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_exchange_reporter_plus:5.7:5712:*:*:*:*:*:*",
              "matchCriteriaId": "11B71FFC-FD2E-4F84-BB1E-55BCA5B51099",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BB59DF-8786-4DC0-9254-F88417CA7077",
              "versionEndExcluding": "4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4500:*:*:*:*:*:*",
              "matchCriteriaId": "6BA1E99E-789C-4FDD-AA89-4C5391B95320",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4502:*:*:*:*:*:*",
              "matchCriteriaId": "7EA6EC34-6702-4D1A-8C63-5026416E01A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4503:*:*:*:*:*:*",
              "matchCriteriaId": "0720F912-A070-43E9-BD23-4FAD00026DCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4504:*:*:*:*:*:*",
              "matchCriteriaId": "161C81D2-7281-4F89-9944-1B468B06C264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4505:*:*:*:*:*:*",
              "matchCriteriaId": "718EEA01-B792-4B7E-946F-863F846E8132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4507:*:*:*:*:*:*",
              "matchCriteriaId": "DB72E7C9-FAC6-43E8-AC2A-5A7CBEAB919E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4508:*:*:*:*:*:*",
              "matchCriteriaId": "47BBC46A-16C7-4E9B-A49A-8101F3039D0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4509:*:*:*:*:*:*",
              "matchCriteriaId": "D989FB08-624D-406B-8F53-A387900940F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4510:*:*:*:*:*:*",
              "matchCriteriaId": "8ADB6CFE-1915-488C-93FE-96E8DF3655F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4511:*:*:*:*:*:*",
              "matchCriteriaId": "EDCCB442-D0E4-47C7-A558-36657A70B3CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4512:*:*:*:*:*:*",
              "matchCriteriaId": "8794F807-1D50-44D4-8969-FD68EFF2F643",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4513:*:*:*:*:*:*",
              "matchCriteriaId": "AFA2B4BA-1FBF-4C2E-872E-AD14084D1D56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4514:*:*:*:*:*:*",
              "matchCriteriaId": "6976DCDA-E27A-4367-8EFE-74DC6F63018F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4516:*:*:*:*:*:*",
              "matchCriteriaId": "101908A5-CAEF-44F8-A6C8-FE01CA9FA836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4517:*:*:*:*:*:*",
              "matchCriteriaId": "F957BE56-474A-4593-8710-F86DB13C7407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4518:*:*:*:*:*:*",
              "matchCriteriaId": "B8479442-1A4A-4F27-9778-664C7693C815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4519:*:*:*:*:*:*",
              "matchCriteriaId": "EEF00ADC-105F-4B7E-857B-17565D67C7D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4520:*:*:*:*:*:*",
              "matchCriteriaId": "CA292949-6E99-49A5-94F7-23448494F5C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4523:*:*:*:*:*:*",
              "matchCriteriaId": "863CBE20-60A5-4A08-BF16-4E40E88B9AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4525:*:*:*:*:*:*",
              "matchCriteriaId": "28A105B4-7BF0-4054-AAE7-8453E13E2B63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4527:*:*:*:*:*:*",
              "matchCriteriaId": "94C78301-44B7-45B2-836E-15E45FAC8625",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4528:*:*:*:*:*:*",
              "matchCriteriaId": "F408067C-13C1-40BE-8488-9EB7FF0EDF9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4529:*:*:*:*:*:*",
              "matchCriteriaId": "A83FBC34-E024-47DA-AD8A-BF569F1F7EE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4531:*:*:*:*:*:*",
              "matchCriteriaId": "DC06E46F-441E-445B-A780-702B170901DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4532:*:*:*:*:*:*",
              "matchCriteriaId": "A8A98287-DB5D-44A3-B835-54BACFC12944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4533:*:*:*:*:*:*",
              "matchCriteriaId": "53F32DE7-F211-4BEF-99C1-CE38EFDBCCC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4535:*:*:*:*:*:*",
              "matchCriteriaId": "91C3EE55-B71B-432C-A68E-BB126A715375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4536:*:*:*:*:*:*",
              "matchCriteriaId": "FD48F21A-2D38-4EB8-B190-58CF176C1EEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4537:*:*:*:*:*:*",
              "matchCriteriaId": "76346162-0BF0-4B21-82D2-2548A989396A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:4.5:build4538:*:*:*:*:*:*",
              "matchCriteriaId": "5313C4EF-A960-4BCA-AA97-EDC88402A175",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4282B6D-6C85-4F13-B789-E641FB5986FE",
              "versionEndExcluding": "4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4500:*:*:*:*:*:*",
              "matchCriteriaId": "A160274C-F07A-43D9-A4DB-8773F004B9B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4502:*:*:*:*:*:*",
              "matchCriteriaId": "341DF953-3DC7-476E-A79D-8CBD011C52A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4503:*:*:*:*:*:*",
              "matchCriteriaId": "AB6582AC-03DB-4905-BD03-EEDC314EB289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4504:*:*:*:*:*:*",
              "matchCriteriaId": "2C3F1FDE-41F7-4541-B0F7-00DB7994ACB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4505:*:*:*:*:*:*",
              "matchCriteriaId": "92ADF3D2-0051-46E9-BF7A-7D429ABEC09A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4507:*:*:*:*:*:*",
              "matchCriteriaId": "1592B321-1D60-418D-9CD8-61AEA57D8D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4508:*:*:*:*:*:*",
              "matchCriteriaId": "E582FA9F-A043-4193-961D-A49159F1C921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4509:*:*:*:*:*:*",
              "matchCriteriaId": "F3A22F3D-C45F-4FD5-8EEC-3BF2EDA807A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4510:*:*:*:*:*:*",
              "matchCriteriaId": "28EAB920-2F01-483E-9492-97DBFBD7535F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4511:*:*:*:*:*:*",
              "matchCriteriaId": "92F1D0A8-8761-4876-92C1-EE9F6BF61C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4512:*:*:*:*:*:*",
              "matchCriteriaId": "37976BE2-4233-46F7-B6BB-EFA778442AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4513:*:*:*:*:*:*",
              "matchCriteriaId": "A0FF0731-4694-427A-8C9A-EBA7AEF6F1D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4514:*:*:*:*:*:*",
              "matchCriteriaId": "C069FF04-4061-4560-BA55-1784312047A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4516:*:*:*:*:*:*",
              "matchCriteriaId": "0D428FA6-08BA-4F7E-B1C7-4AFD17919899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4517:*:*:*:*:*:*",
              "matchCriteriaId": "C7AB124C-63E2-4CC2-B5C9-E7141E23D56C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4518:*:*:*:*:*:*",
              "matchCriteriaId": "0E2D49D5-6F95-42F5-8EF0-DAD47C51D141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4519:*:*:*:*:*:*",
              "matchCriteriaId": "EF9477F5-C6FD-4589-917B-FD206371DB33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4520:*:*:*:*:*:*",
              "matchCriteriaId": "B51D61F5-7198-4B33-8AFD-A78E34F6B1AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4523:*:*:*:*:*:*",
              "matchCriteriaId": "8CB27467-3157-466A-B01C-461348BD95C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4525:*:*:*:*:*:*",
              "matchCriteriaId": "2D575B4D-D58A-4B92-9723-4AB54E29924A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4527:*:*:*:*:*:*",
              "matchCriteriaId": "E76BB070-9BC9-4712-B021-156871C3B06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4528:*:*:*:*:*:*",
              "matchCriteriaId": "52D35850-9BE1-479A-B0AF-339E42BCA708",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4529:*:*:*:*:*:*",
              "matchCriteriaId": "681A77B6-7E22-4132-803B-A0AD117CE7C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4531:*:*:*:*:*:*",
              "matchCriteriaId": "EF72A1BF-EE5D-4F43-B463-7E51285D4D5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4532:*:*:*:*:*:*",
              "matchCriteriaId": "2FDD429A-E938-483A-BCCF-50A2AD4096CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4533:*:*:*:*:*:*",
              "matchCriteriaId": "162D604A-7F0E-44CF-9E48-D8B54F8F3509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4535:*:*:*:*:*:*",
              "matchCriteriaId": "AD38FA0F-B94F-4731-A652-07702EE0B808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4536:*:*:*:*:*:*",
              "matchCriteriaId": "F2C3767E-A56B-4580-AF8C-9BF5852EE414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4537:*:*:*:*:*:*",
              "matchCriteriaId": "5434E8CB-8DD0-4245-AF61-CF3A69BD0C3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_m365_security_plus:4.5:4538:*:*:*:*:*:*",
              "matchCriteriaId": "C2403DA1-FBF8-495E-B996-4060F6BE6EE9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_sharepoint_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "30C9A012-AD39-45B2-BA3F-8D7180FC5390",
              "versionEndExcluding": "4.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_sharepoint_manager_plus:4.4:4400:*:*:*:*:*:*",
              "matchCriteriaId": "7C5E7CE6-F85E-49B2-9078-F661AA3723C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_sharepoint_manager_plus:4.4:4401:*:*:*:*:*:*",
              "matchCriteriaId": "1194B4C2-FBF2-4015-B666-235897971DD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_sharepoint_manager_plus:4.4:4402:*:*:*:*:*:*",
              "matchCriteriaId": "4F5F0CA5-CEC3-4342-A7D1-3616C482B965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_sharepoint_manager_plus:4.4:4403:*:*:*:*:*:*",
              "matchCriteriaId": "B7B8A2F3-5F46-40B2-A4E7-118341443C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_sharepoint_manager_plus:4.4:4404:*:*:*:*:*:*",
              "matchCriteriaId": "767BF16D-8CD8-4E8A-9A3B-CB11EB48FB9D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "658DC76D-E0FE-40FA-B966-6DA6ED531FCD",
              "versionEndExcluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6001:*:*:*:*:*:*",
              "matchCriteriaId": "948993BE-7B9E-4CCB-A97F-28B46DFE52A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6003:*:*:*:*:*:*",
              "matchCriteriaId": "9F8D6CDF-1BD5-4457-94AA-CFCC351F55A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6005:*:*:*:*:*:*",
              "matchCriteriaId": "E54CE38D-C9CA-4CC1-B3BC-83F593A576D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6011:*:*:*:*:*:*",
              "matchCriteriaId": "4C8B3F77-7886-4F80-B75A-59063C762307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6016:*:*:*:*:*:*",
              "matchCriteriaId": "ADCB6ADF-5B04-4682-B541-4BC8BB5762DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6017:*:*:*:*:*:*",
              "matchCriteriaId": "A708628C-31E8-4A52-AEF7-297E2DDFA0C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6020:*:*:*:*:*:*",
              "matchCriteriaId": "A8A01385-A493-42C0-ABBE-6A30C8594F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6025:*:*:*:*:*:*",
              "matchCriteriaId": "E7A6CA95-9572-4FCA-ADD2-A5F4D8C2216B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6026:*:*:*:*:*:*",
              "matchCriteriaId": "B6865936-A773-4353-8891-8269508B2180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6030:*:*:*:*:*:*",
              "matchCriteriaId": "9CAD778E-8FDB-4CE2-A593-75EEA75F6361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6031:*:*:*:*:*:*",
              "matchCriteriaId": "52A9BA64-A248-4490-BDA7-671D64C0B3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6032:*:*:*:*:*:*",
              "matchCriteriaId": "DFF0A7E8-888B-4CBE-B799-16557244DDF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6041:*:*:*:*:*:*",
              "matchCriteriaId": "8B480202-7632-4CFA-A485-DDFF1D1DB757",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6042:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B0721-49FD-49E7-97E4-E4E3EBF64856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6043:*:*:*:*:*:*",
              "matchCriteriaId": "874F5DDD-EA8D-4C1E-824A-321C52959649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6044:*:*:*:*:*:*",
              "matchCriteriaId": "8CAA4713-DA95-46AC-AFA5-9D22F8819B06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6047:*:*:*:*:*:*",
              "matchCriteriaId": "C9D4BB2E-D0D0-4058-88C9-3E73A793A85B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6049:*:*:*:*:*:*",
              "matchCriteriaId": "832AAAAF-5C34-4DDF-96A4-080002F9BC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6050:*:*:*:*:*:*",
              "matchCriteriaId": "29ED63C4-FB06-41AC-ABCD-63B3233658A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6051:*:*:*:*:*:*",
              "matchCriteriaId": "6EEA1BA5-F6A7-4BE0-8E77-993FB9E5CC91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6053:*:*:*:*:*:*",
              "matchCriteriaId": "2C21AC8A-8358-46BE-A0C6-7CDEF1E73904",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6054:*:*:*:*:*:*",
              "matchCriteriaId": "51400F37-6310-44A3-A683-068DF64D20F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6056:*:*:*:*:*:*",
              "matchCriteriaId": "F3F43DBF-CD65-47D0-8CEE-D5EE8337188B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6057:*:*:*:*:*:*",
              "matchCriteriaId": "78CB8751-856A-41AC-904A-70FA1E15A946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6058:*:*:*:*:*:*",
              "matchCriteriaId": "72B7E27E-1443-46DC-8389-FBD337E612F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6060:*:*:*:*:*:*",
              "matchCriteriaId": "F9BB1077-C1F5-4368-9930-8E7424E7EB98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6061:*:*:*:*:*:*",
              "matchCriteriaId": "EE307CE4-574D-4FF7-BED6-5BBECF886578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6062:*:*:*:*:*:*",
              "matchCriteriaId": "49E40C74-7077-4366-82A7-52B454725B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6070:*:*:*:*:*:*",
              "matchCriteriaId": "038D7936-C837-4E49-89BC-D11DF2C875D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6071:*:*:*:*:*:*",
              "matchCriteriaId": "D1DC87E8-3053-4823-BFDB-46BAF3FCEFF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_recoverymanager_plus:6.0:build6072:*:*:*:*:*:*",
              "matchCriteriaId": "E384B5D8-CF9A-4C6D-AB4A-5B1A66768ADB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC606E6A-3523-41D5-94C9-A62E8630A687",
              "versionEndExcluding": "4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4010:*:*:*:*:*:*",
              "matchCriteriaId": "7001A0A7-159C-48A3-9800-DAFBA31D05BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4011:*:*:*:*:*:*",
              "matchCriteriaId": "583B46D4-529F-404F-9CF3-4D7526889682",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4015:*:*:*:*:*:*",
              "matchCriteriaId": "0D89C2A2-CE20-4954-8821-C73F9E3EC767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4016:*:*:*:*:*:*",
              "matchCriteriaId": "A6B8B05F-0ECD-41C1-9FFD-0ADCF4046D39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4020:*:*:*:*:*:*",
              "matchCriteriaId": "233874F0-A19F-447C-ACE2-5DD06829C920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4021:*:*:*:*:*:*",
              "matchCriteriaId": "C4447E47-C6DB-440D-AF35-8130687E9BB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4023:*:*:*:*:*:*",
              "matchCriteriaId": "405ECB05-7E35-4927-A19A-92A4B7FE8B1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4024:*:*:*:*:*:*",
              "matchCriteriaId": "9F1EC2A5-7498-40F9-91A4-B004AEA1136C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4025:*:*:*:*:*:*",
              "matchCriteriaId": "CEBB1CED-7B88-4E4B-89E8-E0E2B882E34C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4026:*:*:*:*:*:*",
              "matchCriteriaId": "DD3B14B6-8329-43C4-AE42-13279E77275E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4027:*:*:*:*:*:*",
              "matchCriteriaId": "7792B448-4D34-42F8-919C-344783D625E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4028:*:*:*:*:*:*",
              "matchCriteriaId": "E297C040-0523-4A50-97AB-349880D5B3A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4030:*:*:*:*:*:*",
              "matchCriteriaId": "F86FEB8D-8A75-4C92-947D-CA7EDF8E0F5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4031:*:*:*:*:*:*",
              "matchCriteriaId": "A238ED1B-6C11-44C9-BDBF-8A724AB7FE1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4034:*:*:*:*:*:*",
              "matchCriteriaId": "8ADCADB6-9764-4CA8-AB54-BCE6D0363E69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4035:*:*:*:*:*:*",
              "matchCriteriaId": "6E0C9493-EB87-4197-AF8B-BCA25488BCDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4036:*:*:*:*:*:*",
              "matchCriteriaId": "E4FD31D3-69EB-4699-B31B-C18A0EA9D9C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4040:*:*:*:*:*:*",
              "matchCriteriaId": "FBD7855F-4B66-4F43-960C-73E69C52E865",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4043:*:*:*:*:*:*",
              "matchCriteriaId": "0C9C8B4D-CFFE-4CB4-8F11-FC778462CB10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4045:*:*:*:*:*:*",
              "matchCriteriaId": "36A68C2E-978A-4F82-AC61-E9E7CA9908A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4046:*:*:*:*:*:*",
              "matchCriteriaId": "6C8D7EA7-7CC3-48B0-B966-71A69FDE6A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4047:*:*:*:*:*:*",
              "matchCriteriaId": "05D804B6-5990-42A7-A072-8F904A5262E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_log360_ueba:4.0:build4048:*:*:*:*:*:*",
              "matchCriteriaId": "0C720653-317E-4B1C-AFA8-90FAE97430C9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90001:*:*:*:*:*:*",
              "matchCriteriaId": "A9C350FA-E483-4C06-A784-5679ED0471BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90063:*:*:*:*:*:*",
              "matchCriteriaId": "15A47AA7-8B49-41EC-AB57-5706989DF756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90064:*:*:*:*:*:*",
              "matchCriteriaId": "D1CCB7C8-86B9-4DA8-93D0-F96B81C82F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90065:*:*:*:*:*:*",
              "matchCriteriaId": "397140D3-2424-42D9-9900-625EC4E95D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90066:*:*:*:*:*:*",
              "matchCriteriaId": "BA8C9A27-572E-407F-826A-1206394044D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90067:*:*:*:*:*:*",
              "matchCriteriaId": "7601CC24-FC2D-4805-A975-2D307DECDF2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90068:*:*:*:*:*:*",
              "matchCriteriaId": "A513B136-7DC5-48DD-BDCB-1620A14849B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90069:*:*:*:*:*:*",
              "matchCriteriaId": "0858CFDE-7D76-4A63-BE21-A73310AD17BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90070:*:*:*:*:*:*",
              "matchCriteriaId": "1BD8F9F8-89EB-422E-A4B1-E715AFD72341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90071:*:*:*:*:*:*",
              "matchCriteriaId": "E0271D12-94E8-4345-9666-4A47A5AAB824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90072:*:*:*:*:*:*",
              "matchCriteriaId": "513337E6-D805-461B-812F-D6EEA0921883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90073:*:*:*:*:*:*",
              "matchCriteriaId": "8EB5C610-33AC-486C-AF48-4A889D429420",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90074:*:*:*:*:*:*",
              "matchCriteriaId": "81FC1ED5-99FF-4C30-BCE0-5CDC7A5E4C03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90075:*:*:*:*:*:*",
              "matchCriteriaId": "EA473C80-4100-4170-9601-8C9EEB5F64CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90076:*:*:*:*:*:*",
              "matchCriteriaId": "5D2C41A7-1602-43CD-9E6D-A0178931C020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90077:*:*:*:*:*:*",
              "matchCriteriaId": "238E3508-0230-441E-8114-6EEB79E22632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90078:*:*:*:*:*:*",
              "matchCriteriaId": "2C85C7DB-BC46-4D0A-8353-C2DB51BFFD85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90079:*:*:*:*:*:*",
              "matchCriteriaId": "0BAAFCD6-5945-46BE-9380-5C2F79060B8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90080:*:*:*:*:*:*",
              "matchCriteriaId": "B6E108C0-075A-493D-B8AE-343D81BEC9C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90081:*:*:*:*:*:*",
              "matchCriteriaId": "CA614153-4E29-45AB-BBC2-9BA0CDAD4B8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90082:*:*:*:*:*:*",
              "matchCriteriaId": "F95B1920-005C-494C-A9A9-C72502E45723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90083:*:*:*:*:*:*",
              "matchCriteriaId": "DA3C51B7-B8A0-42F4-ADC9-C949B610EE2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90084:*:*:*:*:*:*",
              "matchCriteriaId": "180D4816-E5D0-406B-B289-4B1984250B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90085:*:*:*:*:*:*",
              "matchCriteriaId": "57883D51-1188-4C14-B2EF-26FD4B156526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90086:*:*:*:*:*:*",
              "matchCriteriaId": "D5A59B7E-74CF-425F-B814-313D5F1F7670",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90087:*:*:*:*:*:*",
              "matchCriteriaId": "327F6B11-9176-4791-96D0-FAD8EBE9D5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90088:*:*:*:*:*:*",
              "matchCriteriaId": "5E057023-0175-4DB5-98A4-942FB81AF59A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90089:*:*:*:*:*:*",
              "matchCriteriaId": "28E12A60-CEB6-46BD-A4E8-48651A651E5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90090:*:*:*:*:*:*",
              "matchCriteriaId": "25FA111C-01EA-49CA-BF67-A8C8C9A6E415",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90091:*:*:*:*:*:*",
              "matchCriteriaId": "855DD295-DB63-4AF1-8C5A-0904BF049658",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90092:*:*:*:*:*:*",
              "matchCriteriaId": "CDFE095C-C659-44BE-9740-C8B712165912",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90093:*:*:*:*:*:*",
              "matchCriteriaId": "FFB28D66-83BF-4685-9015-0B30021C59C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90094:*:*:*:*:*:*",
              "matchCriteriaId": "9B82AA92-96B6-4841-BAC0-AA1487CBEB7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90095:*:*:*:*:*:*",
              "matchCriteriaId": "81A65567-42E6-416B-8FB0-2571FDF60207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90096:*:*:*:*:*:*",
              "matchCriteriaId": "2193F4C6-5679-487B-82B8-C55A874ED5A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90097:*:*:*:*:*:*",
              "matchCriteriaId": "124CB5EC-44C1-4136-B495-053F2299E59C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90098:*:*:*:*:*:*",
              "matchCriteriaId": "A183735E-12AF-4692-A228-FE3B1169ABBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90099:*:*:*:*:*:*",
              "matchCriteriaId": "3C1C57BB-73A7-4B48-B99C-A18E1CE55553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90100:*:*:*:*:*:*",
              "matchCriteriaId": "020F4E45-45D2-4F1A-BAF8-8C61F45F5770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90101:*:*:*:*:*:*",
              "matchCriteriaId": "039F68D9-A36A-44BE-A457-790ECCB20FD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90102:*:*:*:*:*:*",
              "matchCriteriaId": "23BDB028-FCCE-4A9D-887B-6A6F8166CFCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90103:*:*:*:*:*:*",
              "matchCriteriaId": "5210BAA8-2ECC-49AA-8408-815433DC28D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90104:*:*:*:*:*:*",
              "matchCriteriaId": "C8DC19CC-3F95-4753-8037-FB627D1D6167",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90105:*:*:*:*:*:*",
              "matchCriteriaId": "93F07AFE-4E9A-4001-A17A-606A7B5E83F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90106:*:*:*:*:*:*",
              "matchCriteriaId": "06B25C38-DE86-4F3E-918E-BC70FCC0054B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90107:*:*:*:*:*:*",
              "matchCriteriaId": "E3F2E0E6-01D2-418D-872E-B117259E990F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90108:*:*:*:*:*:*",
              "matchCriteriaId": "41D80E46-35FE-45E5-96D6-28691C0847DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90109:*:*:*:*:*:*",
              "matchCriteriaId": "4D7768DA-1111-4557-A0D6-D3A74AC7FA54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90110:*:*:*:*:*:*",
              "matchCriteriaId": "B3001463-3729-4216-B420-602A11C74244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90111:*:*:*:*:*:*",
              "matchCriteriaId": "9A68EC19-3A57-41C4-90FA-CB1BF20EB8DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90112:*:*:*:*:*:*",
              "matchCriteriaId": "193913B2-25D1-4779-B7E6-ACC5992AFC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90113:*:*:*:*:*:*",
              "matchCriteriaId": "E7AA77AA-E00E-4125-A698-12B30434F632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90114:*:*:*:*:*:*",
              "matchCriteriaId": "229FBCFC-2810-44D1-9687-A7C060F6F9D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90115:*:*:*:*:*:*",
              "matchCriteriaId": "99C3BBC2-F1D3-4873-A8FB-1B79A2163F74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90116:*:*:*:*:*:*",
              "matchCriteriaId": "4A06EF86-915C-4D09-965B-3A9D4DFC96B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90117:*:*:*:*:*:*",
              "matchCriteriaId": "3D67F80D-E999-4E46-8386-8122DC17DBCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90118:*:*:*:*:*:*",
              "matchCriteriaId": "2593B38A-1281-41C9-B065-E6EFDF6BD71C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90119:*:*:*:*:*:*",
              "matchCriteriaId": "B61541E8-5818-475B-9E54-C45C71C14A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90120:*:*:*:*:*:*",
              "matchCriteriaId": "84DE1BA0-8C36-44DF-91A0-96EA6EF736D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90121:*:*:*:*:*:*",
              "matchCriteriaId": "BB2F2DEA-5E03-442E-A46B-B6C218BF3273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90122:*:*:*:*:*:*",
              "matchCriteriaId": "CCEFA415-47D7-4DA2-B541-DD0B67AF30A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_connect_plus:9.0.0:build90123:*:*:*:*:*:*",
              "matchCriteriaId": "B147B06A-969E-4541-A863-DF4045D39527",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20C46B3-C23E-42AF-BA81-117B8541171B",
              "versionEndExcluding": "9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90012:*:*:*:*:*:*",
              "matchCriteriaId": "A897E8C8-6058-4BEC-BF00-3E8614238E0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90013:*:*:*:*:*:*",
              "matchCriteriaId": "8B39A3B3-5B9E-4B31-9CE2-3625EA9C9AD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90014:*:*:*:*:*:*",
              "matchCriteriaId": "FBF5AF44-E30B-4948-B0E2-42EE062DC3A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90015:*:*:*:*:*:*",
              "matchCriteriaId": "356F078A-9887-423A-8BA7-74201DE109F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90016:*:*:*:*:*:*",
              "matchCriteriaId": "9B8887A3-14C6-4DFB-9EBF-35966B4E6158",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90017:*:*:*:*:*:*",
              "matchCriteriaId": "3A0FE6B3-E037-45F4-A907-51CD99E7B8DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90018:*:*:*:*:*:*",
              "matchCriteriaId": "250CFA85-89C5-4F75-AF0F-BEA9C816E54E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90019:*:*:*:*:*:*",
              "matchCriteriaId": "85B8B8F4-951D-446C-A8F8-EEBDC385D83E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90020:*:*:*:*:*:*",
              "matchCriteriaId": "288C8246-7367-4D10-A0D4-5426B7EA17A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90021:*:*:*:*:*:*",
              "matchCriteriaId": "59326535-A08E-4588-BAB8-9DF094FB61F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90022:*:*:*:*:*:*",
              "matchCriteriaId": "077B9DBD-190C-4F20-BD3A-64D6887B7930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90030:*:*:*:*:*:*",
              "matchCriteriaId": "0587320F-C57E-41F7-B31F-1EA52ED234B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90031:*:*:*:*:*:*",
              "matchCriteriaId": "0911BEEC-A6E4-440C-8217-A7FAAC1D3972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90032:*:*:*:*:*:*",
              "matchCriteriaId": "A9D9805F-4F6B-4A15-A444-3B6538BCDDB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90033:*:*:*:*:*:*",
              "matchCriteriaId": "48901205-BDE9-4CBA-9E3B-779D949CBF58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90034:*:*:*:*:*:*",
              "matchCriteriaId": "69539391-6C6A-498A-B952-D4F12C2FEC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90035:*:*:*:*:*:*",
              "matchCriteriaId": "4A36B8AA-987B-4112-8B67-5BC306F9CF86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90036:*:*:*:*:*:*",
              "matchCriteriaId": "96E9422A-CA9D-4BC8-90DB-3E3A1966E94C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90041:*:*:*:*:*:*",
              "matchCriteriaId": "11A2E17D-3B33-4531-B78B-156BC2C7E53A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90042:*:*:*:*:*:*",
              "matchCriteriaId": "4C34129B-5A15-4BE9-BB15-66101A5EAB65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90043:*:*:*:*:*:*",
              "matchCriteriaId": "DA9A87D7-0707-4321-B5D2-2B4CBC66E838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90044:*:*:*:*:*:*",
              "matchCriteriaId": "C2C06D73-9BEA-4604-BE73-3CE8A2DDD52A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90056:*:*:*:*:*:*",
              "matchCriteriaId": "DAA7B941-6FE6-45CA-931D-6414DFEA9B50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90057:*:*:*:*:*:*",
              "matchCriteriaId": "F7EEEF6C-DD29-4E6F-BED7-AE10184C2F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90058:*:*:*:*:*:*",
              "matchCriteriaId": "D36AD9EC-82D0-451B-ADD4-1EEC0FDC389B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90072:*:*:*:*:*:*",
              "matchCriteriaId": "F68164FC-9A09-4145-97B8-99EE5532E6E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90074:*:*:*:*:*:*",
              "matchCriteriaId": "2FB5646D-11C7-4878-9471-4F6D483CE979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90075:*:*:*:*:*:*",
              "matchCriteriaId": "BBC0A0C3-C33E-46E9-A099-A5A66F576138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90076:*:*:*:*:*:*",
              "matchCriteriaId": "76584957-0388-4421-8336-75EE90D00349",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90077:*:*:*:*:*:*",
              "matchCriteriaId": "05C542D5-7E3A-46E2-8CB6-A13159EFA4B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90078:*:*:*:*:*:*",
              "matchCriteriaId": "7E7BF415-29D3-4BD0-8613-317D7EC7C992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90079:*:*:*:*:*:*",
              "matchCriteriaId": "7F046602-4595-48C8-83F5-A43FD501003F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90080:*:*:*:*:*:*",
              "matchCriteriaId": "FC5B464F-D327-4181-A911-2E3683B914B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90081:*:*:*:*:*:*",
              "matchCriteriaId": "025D8F22-968F-44B6-83E1-13DAB7A514A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90082:*:*:*:*:*:*",
              "matchCriteriaId": "F9F60549-59CE-47D0-BF2A-91B84A0B1984",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90083:*:*:*:*:*:*",
              "matchCriteriaId": "6F982139-0EDC-411C-A074-A29963DCA328",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90084:*:*:*:*:*:*",
              "matchCriteriaId": "FBED4ED7-E991-48D0-AE27-71F9DEA5EDA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90085:*:*:*:*:*:*",
              "matchCriteriaId": "8C6BE721-D851-406E-9AAF-01F9A9E15ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90086:*:*:*:*:*:*",
              "matchCriteriaId": "F1D6E935-53D3-462D-9DD8-91BFEC90BB2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90087:*:*:*:*:*:*",
              "matchCriteriaId": "E580F0AB-B840-4293-8639-4B7DD7981EAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90088:*:*:*:*:*:*",
              "matchCriteriaId": "2CC8FE34-A5C9-4EF7-AA05-BEE403AB3B73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_secure_gateway_server:9.0:90090:*:*:*:*:*:*",
              "matchCriteriaId": "A80444F6-755F-4FE3-96B3-744A842D40AD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0026FC79-6554-4B68-89EB-D7A8422C7406",
              "versionEndExcluding": "12.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125000:*:*:*:*:*:*",
              "matchCriteriaId": "94F878CC-E691-41E9-A90D-72EA25038963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125002:*:*:*:*:*:*",
              "matchCriteriaId": "6D1EA156-BD95-4AAA-B688-0CD62CCDB60A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125100:*:*:*:*:*:*",
              "matchCriteriaId": "8033E51C-D261-4A12-96CD-AE1F13BFD2AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125101:*:*:*:*:*:*",
              "matchCriteriaId": "9EE1E1E6-ED1C-443A-A576-AD47D65082B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125102:*:*:*:*:*:*",
              "matchCriteriaId": "3E283214-CE6A-4CD6-9E9B-7BF09C37447D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125108:*:*:*:*:*:*",
              "matchCriteriaId": "8FF84A5E-C43B-4637-B725-1087D2057EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125110:*:*:*:*:*:*",
              "matchCriteriaId": "25AEF257-E1C1-4DFD-9EC0-9B2AC3920CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125111:*:*:*:*:*:*",
              "matchCriteriaId": "46E32091-F91D-4706-A4F9-DC658CF36A6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125112:*:*:*:*:*:*",
              "matchCriteriaId": "AC7D1106-6708-4A84-A077-286376C72AB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125113:*:*:*:*:*:*",
              "matchCriteriaId": "071B3368-D7C2-4EE1-808F-1F4A3C3A4756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125114:*:*:*:*:*:*",
              "matchCriteriaId": "4E9D5882-91D6-4E9D-AD8B-F3861D987826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125116:*:*:*:*:*:*",
              "matchCriteriaId": "17931D40-369C-430F-B5ED-FAF69FAA0E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125117:*:*:*:*:*:*",
              "matchCriteriaId": "02B4D022-BC43-4041-BA2B-60A6D42AD150",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125118:*:*:*:*:*:*",
              "matchCriteriaId": "15FFD3F7-CB9F-4FB1-9F2C-CFDAE7E46FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125120:*:*:*:*:*:*",
              "matchCriteriaId": "5ED17849-BC14-4996-9DF9-7645B1E17374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125121:*:*:*:*:*:*",
              "matchCriteriaId": "D91F6CC5-EDBE-420F-8871-03B8D10254B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125123:*:*:*:*:*:*",
              "matchCriteriaId": "E82C682C-9F61-45B7-B934-8D6DDBA792AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125124:*:*:*:*:*:*",
              "matchCriteriaId": "2FC7728B-9FFC-4A8F-BE24-926B8C2823AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125125:*:*:*:*:*:*",
              "matchCriteriaId": "78BE6CCE-706E-436B-A6E6-26E7D044B209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125136:*:*:*:*:*:*",
              "matchCriteriaId": "8BD54A67-C531-4642-90D4-C6E402D55AC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125137:*:*:*:*:*:*",
              "matchCriteriaId": "9DF164BD-EF39-42E2-807D-F298D68A8D3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125139:*:*:*:*:*:*",
              "matchCriteriaId": "5D85766D-1BAC-4477-96D6-EA989D392128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125140:*:*:*:*:*:*",
              "matchCriteriaId": "CE99520F-C8F3-46EA-9BBA-AAE2AB4AB8CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125143:*:*:*:*:*:*",
              "matchCriteriaId": "16D8A8F6-8BC3-438D-BF8B-9E2B46ECBF36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125144:*:*:*:*:*:*",
              "matchCriteriaId": "F3D18E27-EE06-4555-A675-1BAC7D3DD8E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125145:*:*:*:*:*:*",
              "matchCriteriaId": "0FEFDFF7-5538-4C53-922A-A5E71A0D643E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125156:*:*:*:*:*:*",
              "matchCriteriaId": "02463016-7156-470F-8535-EF4C7E150546",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125157:*:*:*:*:*:*",
              "matchCriteriaId": "8DEB616C-2DDC-4138-B6FC-8B2680D35485",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125158:*:*:*:*:*:*",
              "matchCriteriaId": "D51E7B22-9293-4086-B143-2D279597A5CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125159:*:*:*:*:*:*",
              "matchCriteriaId": "BB4D8585-6109-45C0-94B4-667D11F0509F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125161:*:*:*:*:*:*",
              "matchCriteriaId": "97CB62BA-09FA-446D-A8CF-958980B67F13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125163:*:*:*:*:*:*",
              "matchCriteriaId": "F871111C-4B61-4C50-ABDA-78D8D988DCD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125174:*:*:*:*:*:*",
              "matchCriteriaId": "9950CFB9-FCDE-4696-97AF-251467270375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125175:*:*:*:*:*:*",
              "matchCriteriaId": "B674CFD8-6AE7-420A-BD7A-DD7A068CA5D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125176:*:*:*:*:*:*",
              "matchCriteriaId": "56BCA911-733C-4F8C-B3CD-22F3E6CA1F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125177:*:*:*:*:*:*",
              "matchCriteriaId": "A1281E75-AC6D-4077-9207-7CA7E5BCB1CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125178:*:*:*:*:*:*",
              "matchCriteriaId": "CC052CBA-2B37-4E84-978D-36185EE1A3A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125180:*:*:*:*:*:*",
              "matchCriteriaId": "72CC7428-8DD0-45DB-8D80-C02CD9B6CB65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125181:*:*:*:*:*:*",
              "matchCriteriaId": "0C1691B0-FA38-4A29-8D49-D99A675C122A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125192:*:*:*:*:*:*",
              "matchCriteriaId": "194ACE61-101D-40C3-9377-12039533AB45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125193:*:*:*:*:*:*",
              "matchCriteriaId": "86428D44-03BC-4528-ADB5-3AC05231759D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125194:*:*:*:*:*:*",
              "matchCriteriaId": "B694D0FC-320A-44F9-9FFB-0706CDD3004C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125195:*:*:*:*:*:*",
              "matchCriteriaId": "BE298317-10EE-4A34-B4D0-8D03B727A75B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125196:*:*:*:*:*:*",
              "matchCriteriaId": "B0A1B243-163D-461B-BEAB-81E6E2DB36EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125197:*:*:*:*:*:*",
              "matchCriteriaId": "5E86C3A0-700E-4CB2-AFDC-F203C61D413C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125198:*:*:*:*:*:*",
              "matchCriteriaId": "A550184D-13BD-4F2A-9DE5-AC66B496FFC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125201:*:*:*:*:*:*",
              "matchCriteriaId": "538BCF38-69B6-4686-B1F1-82B10175CCBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125204:*:*:*:*:*:*",
              "matchCriteriaId": "F29A6AE3-B864-4552-9BE9-074CB6935B07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125212:*:*:*:*:*:*",
              "matchCriteriaId": "7CD2AB8D-F638-48E0-A5D6-1E969F9998B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125213:*:*:*:*:*:*",
              "matchCriteriaId": "76528168-A54D-4398-B558-6DC27ACCBFBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125214:*:*:*:*:*:*",
              "matchCriteriaId": "6C1DCA3B-41B8-402B-B5E8-2C3494C36B77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125215:*:*:*:*:*:*",
              "matchCriteriaId": "531A9E5C-9C45-4982-8ADE-5B41CE5F5B48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125216:*:*:*:*:*:*",
              "matchCriteriaId": "FA70F031-A7EF-49F5-A1F6-C3DD33198D86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125228:*:*:*:*:*:*",
              "matchCriteriaId": "5DF093BF-830B-4C9A-A4B2-41C7811E4EFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125229:*:*:*:*:*:*",
              "matchCriteriaId": "AB64E7D3-D835-4F46-BD81-6B59CF7EB9F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125230:*:*:*:*:*:*",
              "matchCriteriaId": "A2176672-0E34-4B46-9202-483F1D315836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125231:*:*:*:*:*:*",
              "matchCriteriaId": "FBD2726E-4AAA-4E7D-A8E7-89DB875E7E6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125232:*:*:*:*:*:*",
              "matchCriteriaId": "94AF723B-F1B7-44A8-B654-7C10881A6AF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125233:*:*:*:*:*:*",
              "matchCriteriaId": "0C65E8BE-968F-4AB8-BD3F-A123C66E576A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125312:*:*:*:*:*:*",
              "matchCriteriaId": "9A4C70B1-A902-4835-BFFC-692CA91C1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125323:*:*:*:*:*:*",
              "matchCriteriaId": "06FE113C-94B6-419B-8AA0-767EA74D11ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125324:*:*:*:*:*:*",
              "matchCriteriaId": "C30413D5-7F5B-47EE-825E-CEEF69DAC5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125326:*:*:*:*:*:*",
              "matchCriteriaId": "57DA6C66-3235-4923-89D0-EF093FF4126F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125328:*:*:*:*:*:*",
              "matchCriteriaId": "82307372-C2CF-4E19-9D1D-7D33FCCE8F5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125329:*:*:*:*:*:*",
              "matchCriteriaId": "A5289D80-1C75-4819-B615-8259B25B1E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125340:*:*:*:*:*:*",
              "matchCriteriaId": "25CC8F8B-9072-41E3-8045-25D12EE22427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125341:*:*:*:*:*:*",
              "matchCriteriaId": "6000E214-BF19-469C-A7CA-CC91465B2CDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125342:*:*:*:*:*:*",
              "matchCriteriaId": "1AA9EA4B-DD82-46E7-9C44-77AC076F61CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125343:*:*:*:*:*:*",
              "matchCriteriaId": "50E697EA-0A78-477D-B726-AC54EE868244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125344:*:*:*:*:*:*",
              "matchCriteriaId": "E64AAB62-43C4-4284-B2AA-1DC55B972803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125346:*:*:*:*:*:*",
              "matchCriteriaId": "E3A43E19-D06D-4856-AA55-02B8148EAB49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125358:*:*:*:*:*:*",
              "matchCriteriaId": "310C491E-92CE-4EE8-9CDE-70640DE9CAB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125359:*:*:*:*:*:*",
              "matchCriteriaId": "A82217B5-0A11-4BE6-ACEF-991B2DFE53D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125360:*:*:*:*:*:*",
              "matchCriteriaId": "7C69DA1F-F0A3-4E9F-96E2-F7A4E9B876C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125361:*:*:*:*:*:*",
              "matchCriteriaId": "033944E6-8A01-4566-81C4-2B76F10C2839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125362:*:*:*:*:*:*",
              "matchCriteriaId": "3D969C61-1F9A-4B97-B6DA-04F84E3E2936",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125364:*:*:*:*:*:*",
              "matchCriteriaId": "9984754B-1FA5-4CDF-AFC3-BD97C6C6B177",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125366:*:*:*:*:*:*",
              "matchCriteriaId": "718427DB-57A7-4AB0-AA4C-7716E5A5F084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125367:*:*:*:*:*:*",
              "matchCriteriaId": "CD43B869-6A7F-461D-A870-448C91FB7A02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125375:*:*:*:*:*:*",
              "matchCriteriaId": "98DD8376-4B21-4024-878D-DB74D1FF7A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125376:*:*:*:*:*:*",
              "matchCriteriaId": "5E8B8FBA-39ED-4E7A-AA1C-A6C15E8C92B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125377:*:*:*:*:*:*",
              "matchCriteriaId": "4742B198-8630-4A45-AE87-6731BF56081A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125378:*:*:*:*:*:*",
              "matchCriteriaId": "3782ABA4-5247-4349-8CD8-BCE85B98D44E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125379:*:*:*:*:*:*",
              "matchCriteriaId": "C39E5DB9-1B75-4204-9B24-70F6294F1F42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125380:*:*:*:*:*:*",
              "matchCriteriaId": "F9459981-3E65-489C-9A70-B582EC9C8BC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125381:*:*:*:*:*:*",
              "matchCriteriaId": "BF90B539-9180-4A96-9E2F-F35DCA6DD720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125382:*:*:*:*:*:*",
              "matchCriteriaId": "2A6D1150-602E-4006-9F6B-10C6649AC05B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125386:*:*:*:*:*:*",
              "matchCriteriaId": "FB168E3D-63AB-45D7-AAC1-2D01CD6956F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125392:*:*:*:*:*:*",
              "matchCriteriaId": "B8DCEAE6-AAE6-40B0-83B2-A579A6BF9854",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125393:*:*:*:*:*:*",
              "matchCriteriaId": "FCFEA624-968F-4A0F-969D-2190B1269EAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125394:*:*:*:*:*:*",
              "matchCriteriaId": "64F9D21C-AC05-4629-864F-85AFA3789739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125397:*:*:*:*:*:*",
              "matchCriteriaId": "07E47F97-63EC-4BF1-AE54-3B510B66202D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125398:*:*:*:*:*:*",
              "matchCriteriaId": "160765FF-9A56-4072-9580-C6DCB573B061",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125399:*:*:*:*:*:*",
              "matchCriteriaId": "F1EE56C3-5F42-4D2C-AEC0-035078DAE445",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125405:*:*:*:*:*:*",
              "matchCriteriaId": "16593100-F288-4013-BF48-48CA482FC62D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125410:*:*:*:*:*:*",
              "matchCriteriaId": "5BCA02F3-EF72-4F28-9ABB-D75EB6CE3338",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125411:*:*:*:*:*:*",
              "matchCriteriaId": "D8052948-7F5B-4E63-B1B7-B244D6A0AC39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125413:*:*:*:*:*:*",
              "matchCriteriaId": "B6359934-CA70-4A8A-99E5-806555900EF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125414:*:*:*:*:*:*",
              "matchCriteriaId": "83BAAE61-540D-4E36-8B63-2438EC3B1479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125415:*:*:*:*:*:*",
              "matchCriteriaId": "008A2BF2-E18B-492F-9DFF-19618F998664",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125416:*:*:*:*:*:*",
              "matchCriteriaId": "5023E77A-908C-41AE-ADC7-580F44ADC376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125417:*:*:*:*:*:*",
              "matchCriteriaId": "797D16E7-484D-4793-9040-74B815DC52B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125420:*:*:*:*:*:*",
              "matchCriteriaId": "7D923373-B575-44C8-9B4D-DB824EC59B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125428:*:*:*:*:*:*",
              "matchCriteriaId": "B88917EC-3ABB-475E-B374-272CE5272D56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125430:*:*:*:*:*:*",
              "matchCriteriaId": "BD457A1B-023A-42CF-ADED-648A061AAAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125431:*:*:*:*:*:*",
              "matchCriteriaId": "9B9E22A4-676A-4D75-850F-15E5EC9A2911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125432:*:*:*:*:*:*",
              "matchCriteriaId": "4E6BA9C0-59DB-49E5-826E-1CA885FA28CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125433:*:*:*:*:*:*",
              "matchCriteriaId": "95715B71-FA63-40A2-9EA6-56250318FC73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125434:*:*:*:*:*:*",
              "matchCriteriaId": "2591F23D-DB1F-44B0-B67A-13483408DE4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125437:*:*:*:*:*:*",
              "matchCriteriaId": "E4F035FB-54A9-47C0-8896-174A742E23B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125446:*:*:*:*:*:*",
              "matchCriteriaId": "34B52052-FBFC-4803-B999-448A9385B613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125448:*:*:*:*:*:*",
              "matchCriteriaId": "A1F97594-BF89-4B5D-B1CE-706708891450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125450:*:*:*:*:*:*",
              "matchCriteriaId": "A436DAC3-05F7-48DE-A2E2-0084AE31D9A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125451:*:*:*:*:*:*",
              "matchCriteriaId": "544961BA-03CA-49D6-AB7C-CFF597B3BB8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125452:*:*:*:*:*:*",
              "matchCriteriaId": "9CDBD0CB-8495-44A1-BF9B-29A195D9F718",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125453:*:*:*:*:*:*",
              "matchCriteriaId": "73B5365C-92ED-41CC-9B05-8BB1FE21F3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125455:*:*:*:*:*:*",
              "matchCriteriaId": "B652092E-570C-4D4E-A133-627426C50F6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125456:*:*:*:*:*:*",
              "matchCriteriaId": "DC13FB20-119C-47F9-870D-399811661896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125457:*:*:*:*:*:*",
              "matchCriteriaId": "BC457292-04FE-4643-8F1D-05DAEF3F70BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125466:*:*:*:*:*:*",
              "matchCriteriaId": "29CBDA2B-5A6A-4DB0-AC37-EAD8E05B55BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125467:*:*:*:*:*:*",
              "matchCriteriaId": "CD266A0D-E726-4BC7-B3B9-6E3176415188",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125468:*:*:*:*:*:*",
              "matchCriteriaId": "046B7B6F-85DE-4BDB-8860-ECA208C4D697",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125469:*:*:*:*:*:*",
              "matchCriteriaId": "C60E51D9-A842-49FF-8793-84C074DBE5EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125470:*:*:*:*:*:*",
              "matchCriteriaId": "753B2FC9-342B-4456-85D9-27734BE7C6FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125476:*:*:*:*:*:*",
              "matchCriteriaId": "BE930B14-4B22-4299-8DE8-7625342FC4E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125482:*:*:*:*:*:*",
              "matchCriteriaId": "45B93007-AD6A-4978-9752-41DF72D34A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125483:*:*:*:*:*:*",
              "matchCriteriaId": "863CBACB-F9A3-44AC-B795-C2C0EB5C9E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125485:*:*:*:*:*:*",
              "matchCriteriaId": "AB28B644-BFD0-4588-B544-A139B26DDDE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125486:*:*:*:*:*:*",
              "matchCriteriaId": "944F7C2F-53D4-4933-BD63-DF15C5A5CD65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125487:*:*:*:*:*:*",
              "matchCriteriaId": "F6D0F0D1-7DF5-4C8D-9B31-B347E5A567DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125488:*:*:*:*:*:*",
              "matchCriteriaId": "870A721F-2991-4041-AB1D-DE3D953B8669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125489:*:*:*:*:*:*",
              "matchCriteriaId": "4F7FC0E5-8D0D-45CF-AEFA-180B79BC8B0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125567:*:*:*:*:*:*",
              "matchCriteriaId": "7D394493-D690-44F0-B3F0-FD39E46F31C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125568:*:*:*:*:*:*",
              "matchCriteriaId": "AF8CBF57-EF1A-4C84-879B-1A4035F4236A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125587:*:*:*:*:*:*",
              "matchCriteriaId": "2F1E924E-8896-41CE-82E2-F22943A02FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125588:*:*:*:*:*:*",
              "matchCriteriaId": "FB058840-E3D0-45FA-B95F-3445A7719118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125589:*:*:*:*:*:*",
              "matchCriteriaId": "FD9B23C4-3458-4E6C-B1AB-D4A36BE8FFA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125597:*:*:*:*:*:*",
              "matchCriteriaId": "D2A7AA89-7233-4624-894A-B2B996D1D270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125598:*:*:*:*:*:*",
              "matchCriteriaId": "B6B402ED-8B64-4FB0-B9E7-76E499A4115F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125599:*:*:*:*:*:*",
              "matchCriteriaId": "4E8B01F2-0A03-48CF-8BAE-556A9C3D88FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125601:*:*:*:*:*:*",
              "matchCriteriaId": "3C07E022-B75C-4491-8A30-9A1532D0472C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125603:*:*:*:*:*:*",
              "matchCriteriaId": "00E92DB5-8D53-4129-92D0-AD1DA0F1FEB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125604:*:*:*:*:*:*",
              "matchCriteriaId": "913CD99C-8F47-47BD-BD7C-33762861BB08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125605:*:*:*:*:*:*",
              "matchCriteriaId": "67B7F52E-7D7A-4AA9-9241-FFCC3DD49BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125611:*:*:*:*:*:*",
              "matchCriteriaId": "D02650C3-1A7F-4889-B6CB-11994054B5F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125612:*:*:*:*:*:*",
              "matchCriteriaId": "01FEA1CA-351B-4E2B-A78E-60338682F97F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125613:*:*:*:*:*:*",
              "matchCriteriaId": "04C9E097-FE04-42BD-96C8-2A3A9FD50B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125614:*:*:*:*:*:*",
              "matchCriteriaId": "94F895DB-C865-4AED-A1D9-CE69C0EF52FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125615:*:*:*:*:*:*",
              "matchCriteriaId": "8B565B12-283F-4323-9C88-FD3CF5646DD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125616:*:*:*:*:*:*",
              "matchCriteriaId": "9FDC3394-293E-44CF-A83F-FE047A4E4DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125617:*:*:*:*:*:*",
              "matchCriteriaId": "01846F8F-D7D6-4CD9-B83E-41B70C691761",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125628:*:*:*:*:*:*",
              "matchCriteriaId": "CAE013FC-357D-42DA-B223-D40B3C813089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125629:*:*:*:*:*:*",
              "matchCriteriaId": "E4BA87E9-5E37-41EE-835C-13F68ABC9C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125630:*:*:*:*:*:*",
              "matchCriteriaId": "D2034E17-2DB9-4229-B7D4-D14761CEE699",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.5:build125631:*:*:*:*:*:*",
              "matchCriteriaId": "39FBAFB9-5703-4EEA-BFF3-45B958E0805F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93A02A7E-02A8-4B74-AA9F-3DA0492748EF",
              "versionEndExcluding": "12.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127000:*:*:*:*:*:*",
              "matchCriteriaId": "24B04D73-0C55-49A8-B599-27C8C04948C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127001:*:*:*:*:*:*",
              "matchCriteriaId": "97E74846-1666-4773-910D-77E0E19A7FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127002:*:*:*:*:*:*",
              "matchCriteriaId": "BB90B809-9D97-469F-B8F6-41B4AEAA2D3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127003:*:*:*:*:*:*",
              "matchCriteriaId": "423C8618-9F3B-4B83-902C-FF01027EC54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127004:*:*:*:*:*:*",
              "matchCriteriaId": "7E974B56-7A00-4582-AF8B-0D09B94477BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127100:*:*:*:*:*:*",
              "matchCriteriaId": "7B6F8404-F624-41AA-BE8D-170D843EC290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127101:*:*:*:*:*:*",
              "matchCriteriaId": "D0FF81E5-2134-4F45-9B39-2E3D5208BB80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127102:*:*:*:*:*:*",
              "matchCriteriaId": "0D5DA95F-7C0F-4D05-BD35-DED356D01692",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127103:*:*:*:*:*:*",
              "matchCriteriaId": "2B3A3EC3-DF7C-41A6-884C-C7C13D41B61E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127104:*:*:*:*:*:*",
              "matchCriteriaId": "89EE3E31-8F55-4E44-8522-A32D6887AE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127109:*:*:*:*:*:*",
              "matchCriteriaId": "979ED7B4-FAE3-4E98-A303-290E498FFD81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127116:*:*:*:*:*:*",
              "matchCriteriaId": "EDC62E2F-AB97-4008-A52B-9CDC341A06BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127117:*:*:*:*:*:*",
              "matchCriteriaId": "93DF7023-22AE-4A84-8734-06239013C10C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127118:*:*:*:*:*:*",
              "matchCriteriaId": "2A128BED-75FA-42F1-9171-CBAEAA2366A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127119:*:*:*:*:*:*",
              "matchCriteriaId": "5298BB50-8E22-490A-87C7-7F40B7F8F7C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127120:*:*:*:*:*:*",
              "matchCriteriaId": "39C34F02-E413-4067-B958-86ADF89FA3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127122:*:*:*:*:*:*",
              "matchCriteriaId": "A0673E69-A2DB-424C-BBF0-79D729230F1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127123:*:*:*:*:*:*",
              "matchCriteriaId": "4F062A20-6FFE-479B-9E64-E4771490B041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127131:*:*:*:*:*:*",
              "matchCriteriaId": "C598244E-7483-4762-AC27-BD8036FEFE5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127133:*:*:*:*:*:*",
              "matchCriteriaId": "B188A792-EF1A-4292-BD91-47635706C430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127134:*:*:*:*:*:*",
              "matchCriteriaId": "BEFACD7A-D81B-4EDC-9E38-FD93FA0DE456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127136:*:*:*:*:*:*",
              "matchCriteriaId": "DF818138-079A-43BE-A8B5-5DA47FA443AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127138:*:*:*:*:*:*",
              "matchCriteriaId": "27066A8F-75C4-42BF-A54B-543114B92995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127140:*:*:*:*:*:*",
              "matchCriteriaId": "A239C6F8-3FC0-4510-B33F-14B25908E68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127141:*:*:*:*:*:*",
              "matchCriteriaId": "E8399E84-1344-4472-91F3-F63255911876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127185:*:*:*:*:*:*",
              "matchCriteriaId": "8888C77E-04A7-4C34-B497-504F6217E07B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127186:*:*:*:*:*:*",
              "matchCriteriaId": "7502D92A-3B51-4A76-88D6-E2D76A584075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127187:*:*:*:*:*:*",
              "matchCriteriaId": "7E465A5F-C8B0-4AD0-8D6D-4823C5F8153D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127188:*:*:*:*:*:*",
              "matchCriteriaId": "DBA622D6-CD85-4F0F-8CC3-39FE29754039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127189:*:*:*:*:*:*",
              "matchCriteriaId": "A0D2828B-B897-4F1D-B657-436DB3CAC2FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127191:*:*:*:*:*:*",
              "matchCriteriaId": "98279B6E-8361-45CA-8912-F06972F4BD1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127240:*:*:*:*:*:*",
              "matchCriteriaId": "A7D879C8-E89F-45C1-9609-80B737080AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127241:*:*:*:*:*:*",
              "matchCriteriaId": "3D8FD2DE-18D9-4F50-9256-672435059876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_opmanager:12.7:build127242:*:*:*:*:*:*",
              "matchCriteriaId": "F01FEA58-BE5B-4CEC-831D-3BF05A20688D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "039C6DE6-DEA2-42E9-AE55-322E8E6B048C",
              "versionEndExcluding": "12.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125000:*:*:*:*:*:*",
              "matchCriteriaId": "55EA00B6-DE5D-4DE4-85AC-38A1216B4923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125108:*:*:*:*:*:*",
              "matchCriteriaId": "BC4DF055-45CD-4B83-A7BA-59D6E46BD4D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125119:*:*:*:*:*:*",
              "matchCriteriaId": "F9B51EF5-800F-446B-9F2D-47D45445E73E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125120:*:*:*:*:*:*",
              "matchCriteriaId": "C4C2087D-1B7B-4DA4-8288-D5366BC9735F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125125:*:*:*:*:*:*",
              "matchCriteriaId": "B8FE0307-3CA7-445E-BA42-27D65C298E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125129:*:*:*:*:*:*",
              "matchCriteriaId": "F6F9CB58-3B55-4E6F-AE24-D16552EE3614",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125138:*:*:*:*:*:*",
              "matchCriteriaId": "006DB16B-34C4-4359-96A1-381F7C66BF18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125149:*:*:*:*:*:*",
              "matchCriteriaId": "7EFE37CC-58F5-4B08-95C2-D9DAFC8D9C31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125162:*:*:*:*:*:*",
              "matchCriteriaId": "4F102286-1D21-48AB-A1B4-ADB5A4D3EEA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125180:*:*:*:*:*:*",
              "matchCriteriaId": "7DDD3297-57ED-40D4-AC54-4484A3E9C633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125194:*:*:*:*:*:*",
              "matchCriteriaId": "8F467A89-13F7-47E9-8285-041DB3F33603",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125212:*:*:*:*:*:*",
              "matchCriteriaId": "E8C93717-4E5A-4686-A83F-A7D4AC732144",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125213:*:*:*:*:*:*",
              "matchCriteriaId": "5A15AF17-8500-4102-AF1C-897360BB985C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125233:*:*:*:*:*:*",
              "matchCriteriaId": "D9B364E3-45C1-4C71-BB6D-9D831449CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125329:*:*:*:*:*:*",
              "matchCriteriaId": "4CCB49B2-4AA1-4223-98F0-1E0872566BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125357:*:*:*:*:*:*",
              "matchCriteriaId": "5D0A19E8-F0B3-446D-B991-C63657BC2A61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125362:*:*:*:*:*:*",
              "matchCriteriaId": "1C7CD9C4-861D-42C0-9209-0843613F94B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125363:*:*:*:*:*:*",
              "matchCriteriaId": "AD44F42F-709B-4FBE-B9C7-9944A874D489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125381:*:*:*:*:*:*",
              "matchCriteriaId": "23C53DA5-F50F-4FA5-AF8B-4EA174BB4E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125395:*:*:*:*:*:*",
              "matchCriteriaId": "199EE3C2-2D58-4777-8592-D000D135E2A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125399:*:*:*:*:*:*",
              "matchCriteriaId": "0CE514D6-6C6A-4DAD-8DB2-FA1F12FFAFBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125412:*:*:*:*:*:*",
              "matchCriteriaId": "461FD5FC-2D14-44FC-88F0-783EDDD63483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125429:*:*:*:*:*:*",
              "matchCriteriaId": "65FD6158-1B99-4C17-A167-41D6B1CD62F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125449:*:*:*:*:*:*",
              "matchCriteriaId": "188123C8-7E72-4690-A322-888BED90FB7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125450:*:*:*:*:*:*",
              "matchCriteriaId": "2BF85206-863D-493C-88F4-15B0BA5276A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125451:*:*:*:*:*:*",
              "matchCriteriaId": "3C9DE996-1DEC-4AF0-89FD-1E3DA3967BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125452:*:*:*:*:*:*",
              "matchCriteriaId": "75FF4D85-97C8-4DF4-ADE6-EDE8EC2DD5BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125453:*:*:*:*:*:*",
              "matchCriteriaId": "9CAC6467-19F7-4CB2-A5FC-B57A14F4636C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125455:*:*:*:*:*:*",
              "matchCriteriaId": "60EB56E2-7367-4488-A00D-41464E86B06D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125456:*:*:*:*:*:*",
              "matchCriteriaId": "3E315636-0897-4421-882D-E8196F7ACAD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125459:*:*:*:*:*:*",
              "matchCriteriaId": "EE609902-17AF-491B-8749-C8AF4E0A8241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125467:*:*:*:*:*:*",
              "matchCriteriaId": "6EFF6295-3F73-448D-8109-453E0DFD2002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125471:*:*:*:*:*:*",
              "matchCriteriaId": "35A535BC-644B-4B10-8F66-779FAF503683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125475:*:*:*:*:*:*",
              "matchCriteriaId": "DDD4AA74-4B07-44A1-A32F-88B0B1E90ACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125483:*:*:*:*:*:*",
              "matchCriteriaId": "52203983-0CC9-49DB-B100-49CD9F5CE688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125485:*:*:*:*:*:*",
              "matchCriteriaId": "095362BF-69CD-458F-8A44-E3D6AFC8C41F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125490:*:*:*:*:*:*",
              "matchCriteriaId": "65F6F508-F0BF-4821-8B50-24A9B652522E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125564:*:*:*:*:*:*",
              "matchCriteriaId": "4044EE7F-268B-4CC7-9982-80766BE5790E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125568:*:*:*:*:*:*",
              "matchCriteriaId": "6F87A77C-E40F-4DDE-9260-FCF12B237FA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125581:*:*:*:*:*:*",
              "matchCriteriaId": "51CF193E-D5A6-423A-A5E2-B0ACF4B002E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125596:*:*:*:*:*:*",
              "matchCriteriaId": "7C10F5A0-6FFE-4907-8A61-61CF11FC7A69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125606:*:*:*:*:*:*",
              "matchCriteriaId": "6B3F637D-3724-4314-BCC7-A6A06040DF00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125617:*:*:*:*:*:*",
              "matchCriteriaId": "18598449-D0EE-445F-BA6A-2CD658DAF4D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125657:*:*:*:*:*:*",
              "matchCriteriaId": "6DC52F3E-EC5F-404B-ABD7-615B8AB522A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.5:build125664:*:*:*:*:*:*",
              "matchCriteriaId": "E3552F71-C708-41A4-9168-5673C086F507",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A1DA3A9-36FB-4BCA-AEEC-231A2C3127D0",
              "versionEndExcluding": "12.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.7:build127101:*:*:*:*:*:*",
              "matchCriteriaId": "0BA30C26-D3D8-447C-BD7A-9BC166C8BF3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.7:build127117:*:*:*:*:*:*",
              "matchCriteriaId": "162E0203-17E1-427E-A351-33F75E8FE5A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.7:build127134:*:*:*:*:*:*",
              "matchCriteriaId": "61FB54BF-7A8F-4EE5-AF42-15E2B69E9DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.7:build127241:*:*:*:*:*:*",
              "matchCriteriaId": "764139C9-FF6A-4BE0-BAF3-52F403C41393",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_oputils:12.7:build127242:*:*:*:*:*:*",
              "matchCriteriaId": "3D9805F6-1A56-4FBF-8F47-DAA80E4DE9FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9FF3515-61C7-4A7A-9781-6D4A0340B2EC",
              "versionEndExcluding": "12.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125000:*:*:*:*:*:*",
              "matchCriteriaId": "77AA96FD-5AF0-4F80-8402-BAB460FF8B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125003:*:*:*:*:*:*",
              "matchCriteriaId": "3095B4D1-170A-48B0-8C4A-7A7A54E42149",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125108:*:*:*:*:*:*",
              "matchCriteriaId": "8CE4267C-DAAE-4CEC-A6E3-D2213AA5EE57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125109:*:*:*:*:*:*",
              "matchCriteriaId": "92EB7DC6-F227-40B3-A093-4D9495BBE272",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125115:*:*:*:*:*:*",
              "matchCriteriaId": "40C478D3-7C1C-4FCE-99FA-976EE2754680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125120:*:*:*:*:*:*",
              "matchCriteriaId": "DE6C88E4-D382-4729-AF5D-5697DCE26A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125122:*:*:*:*:*:*",
              "matchCriteriaId": "6447F4D8-0943-4C8C-BBA7-42BECC181D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125125:*:*:*:*:*:*",
              "matchCriteriaId": "422B8CB6-3A14-4452-9192-F4CD5BF5D030",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125141:*:*:*:*:*:*",
              "matchCriteriaId": "41AB6C1A-CBEC-4DC1-94A4-9D14E82BA542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125142:*:*:*:*:*:*",
              "matchCriteriaId": "6A2C060F-770B-4245-8490-5D2EB970FCA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125149:*:*:*:*:*:*",
              "matchCriteriaId": "16E635CC-1591-4535-89EA-B8470BD885F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125150:*:*:*:*:*:*",
              "matchCriteriaId": "D5F9E623-A42D-446D-ADDD-5F3C8F7BD9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125160:*:*:*:*:*:*",
              "matchCriteriaId": "1E235AF0-4453-4439-A25D-FF78A89BB117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125179:*:*:*:*:*:*",
              "matchCriteriaId": "620E40E9-9D83-4E14-8898-10C0718B1A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125180:*:*:*:*:*:*",
              "matchCriteriaId": "1D72F651-BD8C-4564-AC1A-84A91F21EADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125194:*:*:*:*:*:*",
              "matchCriteriaId": "19DD9FF2-583B-4079-9375-E1643FF9A54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125200:*:*:*:*:*:*",
              "matchCriteriaId": "69EDC39C-68EE-488D-B740-9E45229BDF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125212:*:*:*:*:*:*",
              "matchCriteriaId": "EC374820-208A-40EF-965C-50C19467BD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125213:*:*:*:*:*:*",
              "matchCriteriaId": "397B1FAC-EB6E-4F17-B5D7-CBD47D581DF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125217:*:*:*:*:*:*",
              "matchCriteriaId": "E771BCA5-9E65-4C8B-BF36-E90F641D2015",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125221:*:*:*:*:*:*",
              "matchCriteriaId": "A658460A-FAE0-4487-8CD6-FB3384664F9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125232:*:*:*:*:*:*",
              "matchCriteriaId": "6F104D17-7D08-42A5-BAF3-DEA475308FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125323:*:*:*:*:*:*",
              "matchCriteriaId": "9F875BFA-18C2-42BF-8BC4-D02E15B395E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125329:*:*:*:*:*:*",
              "matchCriteriaId": "3BBD9D22-7E92-4648-972E-E17D9472E08D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125357:*:*:*:*:*:*",
              "matchCriteriaId": "7219F9A0-CD1D-4BB4-A5E1-FA0495B49114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125361:*:*:*:*:*:*",
              "matchCriteriaId": "0CBB0F67-9C81-44BC-9836-DE5FE40DDBBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125362:*:*:*:*:*:*",
              "matchCriteriaId": "6D7C0250-52DA-423D-B061-0CDF39D15068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125376:*:*:*:*:*:*",
              "matchCriteriaId": "6FC34D3F-FED3-4266-AB29-98FFC2002507",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125381:*:*:*:*:*:*",
              "matchCriteriaId": "DD1460AC-A719-4B75-B28B-748B6C262A87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125399:*:*:*:*:*:*",
              "matchCriteriaId": "B9024FE1-536C-4180-8115-6D97E7C324D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125410:*:*:*:*:*:*",
              "matchCriteriaId": "8CD6EB21-3DC6-47A7-939A-AA3C8EFE278F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125429:*:*:*:*:*:*",
              "matchCriteriaId": "3A5911F7-7A45-499D-B345-D9C082932BBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125447:*:*:*:*:*:*",
              "matchCriteriaId": "CBBD7A90-4F97-4DFD-B8E6-F24A9B72A1C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125459:*:*:*:*:*:*",
              "matchCriteriaId": "87C6DCE0-5F40-4F50-8538-29CFF2DCC9EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125464:*:*:*:*:*:*",
              "matchCriteriaId": "BECA9FA7-887B-4ECC-AA23-F75F96E42CB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125467:*:*:*:*:*:*",
              "matchCriteriaId": "CFD6D448-337E-4A63-8BE2-4DFC50AE7413",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125475:*:*:*:*:*:*",
              "matchCriteriaId": "33F2625D-0750-4ED1-8BA7-8141D8B7FB01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125482:*:*:*:*:*:*",
              "matchCriteriaId": "A7D6DD58-62F3-4727-9AC1-E6B5EA71BB89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125483:*:*:*:*:*:*",
              "matchCriteriaId": "33991587-174F-48D9-821D-BF44CF24924D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125484:*:*:*:*:*:*",
              "matchCriteriaId": "18B8D15F-0286-4D64-96F8-D213E241813E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125485:*:*:*:*:*:*",
              "matchCriteriaId": "EB8483C1-6586-4936-8BF8-ECE3F0F4D5F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125488:*:*:*:*:*:*",
              "matchCriteriaId": "A9318551-C41F-46E9-A196-5C01EAE276F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125490:*:*:*:*:*:*",
              "matchCriteriaId": "5030E129-0401-457B-B4FB-974AD5A0A948",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125557:*:*:*:*:*:*",
              "matchCriteriaId": "74DAFF5A-7090-427F-A69E-2E90456485C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125568:*:*:*:*:*:*",
              "matchCriteriaId": "8EB26A23-108E-4F39-84E3-2F1C197C8CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125582:*:*:*:*:*:*",
              "matchCriteriaId": "DF57D557-B1B9-4B2E-81A5-B23C1A8521E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125605:*:*:*:*:*:*",
              "matchCriteriaId": "E37E20B2-B678-45C1-9EF9-7D65172B485F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125606:*:*:*:*:*:*",
              "matchCriteriaId": "722042FB-CFE5-4DE8-A196-65D2E035378F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125615:*:*:*:*:*:*",
              "matchCriteriaId": "17CC4F0C-E69E-4FA5-8119-D71AD9C13E63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.5:build125621:*:*:*:*:*:*",
              "matchCriteriaId": "B8DA03F6-8EF8-48E1-B4CF-A2B0CB6F1DEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50FB7952-0CED-4A64-A435-D588CA661630",
              "versionEndExcluding": "12.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.7:build127000:*:*:*:*:*:*",
              "matchCriteriaId": "8343B084-2009-44F2-B36C-C66719BBB1FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.7:build127101:*:*:*:*:*:*",
              "matchCriteriaId": "2574DD71-36A4-47AE-ABC3-D05D36FF8F02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.7:build127130:*:*:*:*:*:*",
              "matchCriteriaId": "B9D787C9-F37B-4193-A34F-080F7410BFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.7:build127131:*:*:*:*:*:*",
              "matchCriteriaId": "55FB4705-D709-42F0-A562-6C5A05E00EAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:12.7:build127187:*:*:*:*:*:*",
              "matchCriteriaId": "4503E624-DC7F-4C5E-B715-0EC4676CA1ED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "340D8561-6110-49D8-BCDC-78A762FCD3E6",
              "versionEndExcluding": "12.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125000:*:*:*:*:*:*",
              "matchCriteriaId": "C61E9B3D-A39D-428E-A82F-5C4C225906C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125108:*:*:*:*:*:*",
              "matchCriteriaId": "423D3372-F910-4006-9FE8-49A6B730AEBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125109:*:*:*:*:*:*",
              "matchCriteriaId": "02B0ED3C-4729-4C70-8F06-6B507ED75BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125115:*:*:*:*:*:*",
              "matchCriteriaId": "3CE0B4B2-CC4C-4F0F-B97E-A90C84377989",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125120:*:*:*:*:*:*",
              "matchCriteriaId": "DC2E4C62-9867-4D14-85B3-95F359BD0551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125122:*:*:*:*:*:*",
              "matchCriteriaId": "5042AD90-4DF1-4A5A-9317-017102515284",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125125:*:*:*:*:*:*",
              "matchCriteriaId": "356A4F91-FA5B-4A09-841E-A380F580BA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125129:*:*:*:*:*:*",
              "matchCriteriaId": "CBBDC611-498B-4175-9A88-5914ED6D3A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125141:*:*:*:*:*:*",
              "matchCriteriaId": "10F3C9AD-9C1B-4FBD-8325-B56FCF96FFE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125149:*:*:*:*:*:*",
              "matchCriteriaId": "F4EE5C24-C4AE-4F9D-B808-8930102A1389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125160:*:*:*:*:*:*",
              "matchCriteriaId": "E0F45A48-5006-4748-B683-6C7CB469286A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125179:*:*:*:*:*:*",
              "matchCriteriaId": "9796C62A-8FCA-4E1E-855E-7D67F77C9AD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125180:*:*:*:*:*:*",
              "matchCriteriaId": "1A1AC2FD-91BA-4B78-BB14-B9F2CEB09071",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125200:*:*:*:*:*:*",
              "matchCriteriaId": "A4B99FDC-EC68-4006-B359-E845AEF72FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125212:*:*:*:*:*:*",
              "matchCriteriaId": "240A8575-F963-4DB4-B9C6-BE584A2F8271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125213:*:*:*:*:*:*",
              "matchCriteriaId": "B97F1BEE-F3C0-4DDD-B767-23C4BE9054AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125217:*:*:*:*:*:*",
              "matchCriteriaId": "3B3482FA-9483-4EC7-9B09-E1BB63F02790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125232:*:*:*:*:*:*",
              "matchCriteriaId": "2600FBC5-8358-4126-88F2-00F3BEE9B537",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125323:*:*:*:*:*:*",
              "matchCriteriaId": "FDD47CB0-3680-4ED9-821C-B673EACB953D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125329:*:*:*:*:*:*",
              "matchCriteriaId": "D27B76C3-B8C8-48A6-AEF3-E9145B57EDA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125357:*:*:*:*:*:*",
              "matchCriteriaId": "6D77C576-035E-403B-A2B3-992496FAD202",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125362:*:*:*:*:*:*",
              "matchCriteriaId": "70608921-F02A-4121-BE90-919DD68DD0D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125376:*:*:*:*:*:*",
              "matchCriteriaId": "93C50660-6ECF-4353-A15A-4F7B0F06D33A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125381:*:*:*:*:*:*",
              "matchCriteriaId": "06D8864A-E6CC-4742-A2CF-B060E8DFA740",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125393:*:*:*:*:*:*",
              "matchCriteriaId": "D2572B3B-3BC4-4A83-92D5-8D7579821F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125399:*:*:*:*:*:*",
              "matchCriteriaId": "0DD78F90-5231-4848-8971-9AB5ABBD2C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125412:*:*:*:*:*:*",
              "matchCriteriaId": "7C94C142-168F-421C-B00B-3F42AA1CC9D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125429:*:*:*:*:*:*",
              "matchCriteriaId": "77CE4835-6540-4CF6-A31C-255DA52BB073",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125447:*:*:*:*:*:*",
              "matchCriteriaId": "E0544AE8-92B3-43A7-8F42-299AED1A40CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125450:*:*:*:*:*:*",
              "matchCriteriaId": "BEC805D2-CFDC-40DE-AA70-42A91461BEE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125451:*:*:*:*:*:*",
              "matchCriteriaId": "4767BF5A-B867-44BB-B152-E2AFA63B06D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125452:*:*:*:*:*:*",
              "matchCriteriaId": "5855C471-07AB-4A96-9631-26C6C8B01F67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125453:*:*:*:*:*:*",
              "matchCriteriaId": "5075910F-3676-439A-879A-5CBE2C734347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125455:*:*:*:*:*:*",
              "matchCriteriaId": "20808F91-7F08-4BA9-9075-C54337EC68E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125456:*:*:*:*:*:*",
              "matchCriteriaId": "C700CE3B-31B5-4B4D-A378-70EC26D6F88B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125459:*:*:*:*:*:*",
              "matchCriteriaId": "A05AFF4D-4EF9-4939-81CC-0AB55DA596F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125464:*:*:*:*:*:*",
              "matchCriteriaId": "86C3E31F-87E2-459F-8D1B-C6D1A237960D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125467:*:*:*:*:*:*",
              "matchCriteriaId": "A3E7FC26-0000-4D4B-B489-DF0E2CD2B13C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125469:*:*:*:*:*:*",
              "matchCriteriaId": "13E6E0F9-9D03-4665-9C89-6BE62ADCB39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125471:*:*:*:*:*:*",
              "matchCriteriaId": "0DE52003-E959-420F-89A1-C86D8FB12DBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125476:*:*:*:*:*:*",
              "matchCriteriaId": "6E9C9051-7FDE-4DEE-85DC-0798524DC17A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125482:*:*:*:*:*:*",
              "matchCriteriaId": "5BE3598F-CEB4-4553-BB50-AA778BBF8BDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125483:*:*:*:*:*:*",
              "matchCriteriaId": "4C71852D-D529-469A-9111-6D4DB8381BD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125484:*:*:*:*:*:*",
              "matchCriteriaId": "EC3F7DA9-3FBF-4D67-8BA5-2643E706F64F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125485:*:*:*:*:*:*",
              "matchCriteriaId": "53E2DF01-9A39-4E50-BEDE-D49988CE5CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125488:*:*:*:*:*:*",
              "matchCriteriaId": "0015664D-11BC-4DEE-BC5B-DB3D1FE8DF82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125490:*:*:*:*:*:*",
              "matchCriteriaId": "8B49F887-4574-4B3C-A8A7-57F75B27447F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125557:*:*:*:*:*:*",
              "matchCriteriaId": "C1E93E4D-0E54-41DF-843A-E8AE94EAD0BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125566:*:*:*:*:*:*",
              "matchCriteriaId": "1617ADAD-2E13-4910-B600-3EC7E59B087C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125568:*:*:*:*:*:*",
              "matchCriteriaId": "4E7B4955-F688-47DE-B1FF-D417EBDFF9C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125582:*:*:*:*:*:*",
              "matchCriteriaId": "5F982932-5513-411A-9CBF-3082C7ECEF0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125584:*:*:*:*:*:*",
              "matchCriteriaId": "0B5378E9-D011-4B12-8DEE-442F22789C08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125585:*:*:*:*:*:*",
              "matchCriteriaId": "8232CBA1-55DA-4F3C-A9E5-A204A25231C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125606:*:*:*:*:*:*",
              "matchCriteriaId": "253569A5-4A2E-4163-88DC-C0FE6B79E06E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.5:build125615:*:*:*:*:*:*",
              "matchCriteriaId": "A30281F3-4DE2-4ED3-91A7-AE7A091C31E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9222E54C-0A7C-4828-9917-7CFD7EE8BC59",
              "versionEndExcluding": "12.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.7:build127000:*:*:*:*:*:*",
              "matchCriteriaId": "85778DB3-87D9-4C6A-9149-C58C45913268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.7:build127003:*:*:*:*:*:*",
              "matchCriteriaId": "3973EC75-A70A-475A-82BB-409992F09392",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.7:build127101:*:*:*:*:*:*",
              "matchCriteriaId": "14537D55-3ABE-423C-B320-6811292620AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.7:build127130:*:*:*:*:*:*",
              "matchCriteriaId": "FCB0BDE0-5BD3-4315-A74B-D7065ABC91BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.7:build127131:*:*:*:*:*:*",
              "matchCriteriaId": "3E850CF4-9078-4E43-A87C-8323536E8CD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:12.7:build127187:*:*:*:*:*:*",
              "matchCriteriaId": "EC407852-45B1-47F4-A886-AF8B473A86D5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCB0C7A9-5511-4AC9-B5E4-74AAE6973E34",
              "versionEndExcluding": "12.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125000:*:*:*:*:*:*",
              "matchCriteriaId": "BDA5DDA4-A67C-4370-B41D-02755FCF1F6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125108:*:*:*:*:*:*",
              "matchCriteriaId": "3D99CD97-1D6B-4C67-A909-E1CE28A78E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125112:*:*:*:*:*:*",
              "matchCriteriaId": "70FEC14F-A53C-437C-981A-214B867142E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125115:*:*:*:*:*:*",
              "matchCriteriaId": "895E57EA-A8F6-425B-9D08-654E03B92B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125116:*:*:*:*:*:*",
              "matchCriteriaId": "9EE0C771-B2F6-4766-82FD-203967CE37D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125120:*:*:*:*:*:*",
              "matchCriteriaId": "0DCD6102-19F7-42D2-A81B-C85824CA351D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125121:*:*:*:*:*:*",
              "matchCriteriaId": "3C2C0A08-66BF-4FDC-A209-769234438844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125125:*:*:*:*:*:*",
              "matchCriteriaId": "8DDC3649-12A9-41F3-A27D-646B5DF05E93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125129:*:*:*:*:*:*",
              "matchCriteriaId": "4F037A2A-4B9A-4EBC-94E2-87502960FF20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125136:*:*:*:*:*:*",
              "matchCriteriaId": "B15E99A3-989F-4EFD-BA26-DEC6992BD1CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125142:*:*:*:*:*:*",
              "matchCriteriaId": "B85BF117-503B-435F-8667-481D9AC7A788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125149:*:*:*:*:*:*",
              "matchCriteriaId": "3AC2A038-F59B-4137-B02F-4C26E2EB9152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125180:*:*:*:*:*:*",
              "matchCriteriaId": "F605C78F-8BE4-4E02-A7FB-CA9D24AFE7E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125195:*:*:*:*:*:*",
              "matchCriteriaId": "15557A07-E0E9-40DB-B013-0F4AD9556BD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125199:*:*:*:*:*:*",
              "matchCriteriaId": "79082C84-9F25-4A63-86AF-18CC4ADF71CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125212:*:*:*:*:*:*",
              "matchCriteriaId": "A88678CE-DB64-4D66-8F2A-3C60058DC5CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125213:*:*:*:*:*:*",
              "matchCriteriaId": "88009BAC-1ECF-4BA3-855F-96C8789E476E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125216:*:*:*:*:*:*",
              "matchCriteriaId": "E64F7B54-6B09-4B7E-B2AB-5EA73FD8E0AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125228:*:*:*:*:*:*",
              "matchCriteriaId": "2B94DFD2-374C-47A9-9D54-3FDB63197FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125232:*:*:*:*:*:*",
              "matchCriteriaId": "9B0330D9-1276-4228-BA7E-B9E3B828E5AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125233:*:*:*:*:*:*",
              "matchCriteriaId": "89736956-D05D-437B-BC7A-850AA459C123",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125234:*:*:*:*:*:*",
              "matchCriteriaId": "63B26424-7292-4F37-B86F-2A4E0AD32B85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125323:*:*:*:*:*:*",
              "matchCriteriaId": "2D2629FB-0A83-43CC-8C83-444036D05F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125325:*:*:*:*:*:*",
              "matchCriteriaId": "4CFD99D1-CB43-437B-8E7D-6712DA5C9835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125327:*:*:*:*:*:*",
              "matchCriteriaId": "6FEBA58F-E5B4-4B91-B78F-620C6EB9D3BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125329:*:*:*:*:*:*",
              "matchCriteriaId": "F9F9D406-FE99-45C0-B1C0-4DEB5E843FE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125343:*:*:*:*:*:*",
              "matchCriteriaId": "F4B86974-C598-4E1A-9FF0-5AF9638C1AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125345:*:*:*:*:*:*",
              "matchCriteriaId": "C2838623-6F3F-417A-A644-FA226CCD8BB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125358:*:*:*:*:*:*",
              "matchCriteriaId": "454EDD2A-E79A-4D46-B841-BE5EC12C63D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125362:*:*:*:*:*:*",
              "matchCriteriaId": "1557A740-D19D-4220-9B3E-395EFCB86F9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125363:*:*:*:*:*:*",
              "matchCriteriaId": "9C7DB404-A5C7-4EDB-BCB2-079A41E31428",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125378:*:*:*:*:*:*",
              "matchCriteriaId": "B738952C-DE7B-4C3D-85B9-ADBEDF007AFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125392:*:*:*:*:*:*",
              "matchCriteriaId": "897D140C-20FF-454D-8928-B11FFC84C016",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125399:*:*:*:*:*:*",
              "matchCriteriaId": "18F93D7C-E8FC-4D4C-AEA0-C1187FB6D9D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125417:*:*:*:*:*:*",
              "matchCriteriaId": "2E799367-7DC7-478D-948A-17D717507DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125445:*:*:*:*:*:*",
              "matchCriteriaId": "74A5591E-75A4-4ACA-9C34-4907D645AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125459:*:*:*:*:*:*",
              "matchCriteriaId": "0C67D5FC-5965-4AC1-80A5-931BE60B5E86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125465:*:*:*:*:*:*",
              "matchCriteriaId": "139E25D9-A4C8-4041-ADF7-4618DFEEE8C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125469:*:*:*:*:*:*",
              "matchCriteriaId": "6A65F3F7-45D3-49EB-9784-1F13FA2CBB0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125471:*:*:*:*:*:*",
              "matchCriteriaId": "3795D2DE-622F-4C82-B133-0993A01AC1FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125475:*:*:*:*:*:*",
              "matchCriteriaId": "C0DB9896-BC25-46E3-AA6F-496A442BE525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125482:*:*:*:*:*:*",
              "matchCriteriaId": "CE56A949-74AC-4138-8AD3-31F5763860EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125483:*:*:*:*:*:*",
              "matchCriteriaId": "4A3DB867-FD46-46EB-AEF0-2B6E79371AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125485:*:*:*:*:*:*",
              "matchCriteriaId": "7881FBB4-AC09-4EB9-B02F-3EA19237E095",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125488:*:*:*:*:*:*",
              "matchCriteriaId": "F391E432-98B8-4D97-8AD4-FB1A84FAF774",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125490:*:*:*:*:*:*",
              "matchCriteriaId": "61D908B2-446E-48EC-9F6B-91E8BF0F6A38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125565:*:*:*:*:*:*",
              "matchCriteriaId": "FD5F28B0-580E-4CD4-917A-496D35AD271A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125568:*:*:*:*:*:*",
              "matchCriteriaId": "F0FC96AA-F2F4-4C35-8BF7-6318A2F624A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125583:*:*:*:*:*:*",
              "matchCriteriaId": "6EA008F1-4E47-4753-8506-769B29AB5BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125584:*:*:*:*:*:*",
              "matchCriteriaId": "7ED68CDE-1096-4490-8E6B-78F4AC2BB729",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125598:*:*:*:*:*:*",
              "matchCriteriaId": "34F8D9B7-3BD7-44C0-A292-162928729F36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125606:*:*:*:*:*:*",
              "matchCriteriaId": "ADFB3155-72F3-4DFA-BAE1-5725A40E6C8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125612:*:*:*:*:*:*",
              "matchCriteriaId": "7446678C-E2DB-4EA2-BC9B-430C8EC7804B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125615:*:*:*:*:*:*",
              "matchCriteriaId": "33C57314-5503-48BD-9ED2-D76517C9C0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125617:*:*:*:*:*:*",
              "matchCriteriaId": "AC201C68-2C1D-4E75-9443-C5F853A37AB0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6628EB7-96F6-48E3-8018-8F569972B811",
              "versionEndExcluding": "12.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.7:build127000:*:*:*:*:*:*",
              "matchCriteriaId": "B64ADEEB-502D-4588-BD80-156124437AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.7:build127102:*:*:*:*:*:*",
              "matchCriteriaId": "2306C5F3-5413-4240-BAB6-E55849063A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.7:build127105:*:*:*:*:*:*",
              "matchCriteriaId": "87F97A9E-2AB3-4121-B5A7-0AA25780D336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.7:build127132:*:*:*:*:*:*",
              "matchCriteriaId": "AD049643-9546-4D39-BD26-79661205C110",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AEEB49-1C45-4B88-81C1-A1425B7E99A2",
              "versionEndExcluding": "14.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.3:14300:*:*:*:*:*:*",
              "matchCriteriaId": "E73FEA45-5AA3-4C49-91D3-E07A53E34515",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.3:14301:*:*:*:*:*:*",
              "matchCriteriaId": "8CA65161-0C0B-45E7-BBEA-FA214DBF964B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.3:14302:*:*:*:*:*:*",
              "matchCriteriaId": "9097C0CA-001B-4604-BCDB-ED28AB292CC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.3:14303:*:*:*:*:*:*",
              "matchCriteriaId": "C7F15A64-F15C-43E4-890A-7FEB0614C6DF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "378A2C19-6176-4E95-AB9C-B60A1F1A1E87",
              "versionEndExcluding": "7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:7.0:7000:*:*:*:*:*:*",
              "matchCriteriaId": "1E01D48C-A95F-421E-A6FA-D299D6BE02B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:7.0:7001:*:*:*:*:*:*",
              "matchCriteriaId": "727BD3A4-F0E1-4656-A640-B32406324707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:7.0:7002:*:*:*:*:*:*",
              "matchCriteriaId": "AC812003-B383-4E52-B9D3-90F4B0633C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:7.0:7003:*:*:*:*:*:*",
              "matchCriteriaId": "E6BE678E-EC68-478F-A4E0-73E032C88167",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:7.0:7004:*:*:*:*:*:*",
              "matchCriteriaId": "A5E373E7-9BB3-480F-A685-BAA7A9CD1BC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE99DDEC-EA8D-4E15-A227-30B242611078",
              "versionEndExcluding": "14.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:14.3:14300:*:*:*:*:*:*",
              "matchCriteriaId": "52843587-34AD-4992-8E68-25CD02E247A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:14.3:14301:*:*:*:*:*:*",
              "matchCriteriaId": "BC2FC98F-84FF-4C90-BD7C-20A4910BED44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:14.3:14302:*:*:*:*:*:*",
              "matchCriteriaId": "9794CB33-4932-4AA6-AC8C-B9FB6AE233FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:14.3:14303:*:*:*:*:*:*",
              "matchCriteriaId": "3CC0A1C9-2F24-422A-8478-95BDCE1EBE77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:14.3:14304:*:*:*:*:*:*",
              "matchCriteriaId": "4E541BD1-3BB8-4807-BDF8-45B0916416D4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDF15FF-2561-4139-AC5E-4812584B1B03",
              "versionEndExcluding": "4.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4300:*:*:*:*:*:*",
              "matchCriteriaId": "D5DEC045-6A7E-4041-88F8-5ABC4AB51C29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4301:*:*:*:*:*:*",
              "matchCriteriaId": "52DDE5D9-28DE-446F-A402-7BE3C33A4B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4302:*:*:*:*:*:*",
              "matchCriteriaId": "F6E1E4D8-B7F0-4BDB-B5A2-55436BEC85F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4303:*:*:*:*:*:*",
              "matchCriteriaId": "59675CC4-8A5C-4668-908C-0886B4B310DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4304:*:*:*:*:*:*",
              "matchCriteriaId": "45084336-F1DC-4E5B-A45E-506A779985D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4305:*:*:*:*:*:*",
              "matchCriteriaId": "1B2CC071-5BB3-4A25-88F2-DBC56B94D895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4306:*:*:*:*:*:*",
              "matchCriteriaId": "E6FDF373-4711-4B72-A14E-CEB19301C40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4307:*:*:*:*:*:*",
              "matchCriteriaId": "0E0F346C-0445-4D38-8583-3379962B540F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4308:*:*:*:*:*:*",
              "matchCriteriaId": "18B78BDC-0EAA-4781-8D62-01E47AA3BF40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4309:*:*:*:*:*:*",
              "matchCriteriaId": "A9EE7E99-B428-41EF-A693-7A316F695160",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4707D700-23C4-4BBD-9683-4E6D59989127",
              "versionEndExcluding": "14.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:14.3:14300:*:*:*:*:*:*",
              "matchCriteriaId": "39E8C9FE-3C1C-4E32-8BD4-14A88C49F587",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:14.3:14301:*:*:*:*:*:*",
              "matchCriteriaId": "13A9F940-083E-451E-A330-877D67F617BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:14.3:14302:*:*:*:*:*:*",
              "matchCriteriaId": "9FE925DF-55E6-4E7F-B5CD-F5ED097BBBC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:14.3:14303:*:*:*:*:*:*",
              "matchCriteriaId": "0031CF5C-78FE-4CB0-97CE-087C10A77EB0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1478BFC3-A0B2-415B-BA1C-AA09D9451C93",
              "versionEndExcluding": "5.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41B34AA8-294A-48A9-8579-44EB7EE192F3",
              "versionEndExcluding": "12.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database passwords. This allows the user to access the ManageEngine product database.\n"
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en varios productos ManageEngine que puede provocar la exposici\u00f3n de claves de cifrado. Un usuario de sistema operativo con pocos privilegios y acceso al host donde est\u00e1 instalado un producto ManageEngine afectado puede ver y utilizar la clave expuesta para descifrar las contrase\u00f1as de la base de datos del producto. Esto permite al usuario acceder a la base de datos del producto ManageEngine."
    }
  ],
  "id": "CVE-2023-6105",
  "lastModified": "2024-11-21T08:43:08.707",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "vulnreport@tenable.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-15T21:15:08.490",
  "references": [
    {
      "source": "vulnreport@tenable.com",
      "url": "https://www.manageengine.com/security/advisory/CVE/CVE-2023-6105.html"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2023-35"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.manageengine.com/security/advisory/CVE/CVE-2023-6105.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2023-35"
    }
  ],
  "sourceIdentifier": "vulnreport@tenable.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "vulnreport@tenable.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-11-12 04:15
Modified
2024-11-21 07:27
Severity ?
Summary
Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDF15FF-2561-4139-AC5E-4812584B1B03",
              "versionEndExcluding": "4.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4300:*:*:*:*:*:*",
              "matchCriteriaId": "D5DEC045-6A7E-4041-88F8-5ABC4AB51C29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4301:*:*:*:*:*:*",
              "matchCriteriaId": "52DDE5D9-28DE-446F-A402-7BE3C33A4B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4302:*:*:*:*:*:*",
              "matchCriteriaId": "F6E1E4D8-B7F0-4BDB-B5A2-55436BEC85F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4303:*:*:*:*:*:*",
              "matchCriteriaId": "59675CC4-8A5C-4668-908C-0886B4B310DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4304:*:*:*:*:*:*",
              "matchCriteriaId": "45084336-F1DC-4E5B-A45E-506A779985D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4305:*:*:*:*:*:*",
              "matchCriteriaId": "1B2CC071-5BB3-4A25-88F2-DBC56B94D895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1478BFC3-A0B2-415B-BA1C-AA09D9451C93",
              "versionEndExcluding": "5.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5700:*:*:*:*:*:*",
              "matchCriteriaId": "1E270FB5-C447-4C93-9947-2CE50850A46B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5710:*:*:*:*:*:*",
              "matchCriteriaId": "496AFB26-1E11-4632-8C10-CD80F601FCFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C7DC97-8BF1-421F-9272-FD301D2D7A3F",
              "versionEndExcluding": "12.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12100:*:*:*:*:*:*",
              "matchCriteriaId": "9BE65B96-74ED-48F1-B86D-CB3387D989CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12101:*:*:*:*:*:*",
              "matchCriteriaId": "B4127640-1F60-4687-A24A-22B05A125290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12110:*:*:*:*:*:*",
              "matchCriteriaId": "E42928FB-E0E7-4951-B9B1-CEF60560A945",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12120:*:*:*:*:*:*",
              "matchCriteriaId": "43C059E6-E1CA-4792-B383-93062CD82D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12121:*:*:*:*:*:*",
              "matchCriteriaId": "8D21A9EB-51BC-4EEA-BAA4-8C2096A9DDD5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection."
    },
    {
      "lang": "es",
      "value": "Zoho ManageEngine Password Manager Pro anterior a 12122, PAM360 anterior a 5711 y Access Manager Plus anterior a 4306 permiten la inyecci\u00f3n SQL."
    }
  ],
  "id": "CVE-2022-43671",
  "lastModified": "2024-11-21T07:27:00.770",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-11-12T04:15:10.057",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-43671.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-43671.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-11-12 04:15
Modified
2024-11-21 07:27
Severity ?
Summary
Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection (in a different software component relative to CVE-2022-43671.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDF15FF-2561-4139-AC5E-4812584B1B03",
              "versionEndExcluding": "4.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4300:*:*:*:*:*:*",
              "matchCriteriaId": "D5DEC045-6A7E-4041-88F8-5ABC4AB51C29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4301:*:*:*:*:*:*",
              "matchCriteriaId": "52DDE5D9-28DE-446F-A402-7BE3C33A4B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4302:*:*:*:*:*:*",
              "matchCriteriaId": "F6E1E4D8-B7F0-4BDB-B5A2-55436BEC85F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4303:*:*:*:*:*:*",
              "matchCriteriaId": "59675CC4-8A5C-4668-908C-0886B4B310DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4304:*:*:*:*:*:*",
              "matchCriteriaId": "45084336-F1DC-4E5B-A45E-506A779985D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4305:*:*:*:*:*:*",
              "matchCriteriaId": "1B2CC071-5BB3-4A25-88F2-DBC56B94D895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1478BFC3-A0B2-415B-BA1C-AA09D9451C93",
              "versionEndExcluding": "5.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5700:*:*:*:*:*:*",
              "matchCriteriaId": "1E270FB5-C447-4C93-9947-2CE50850A46B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5710:*:*:*:*:*:*",
              "matchCriteriaId": "496AFB26-1E11-4632-8C10-CD80F601FCFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C7DC97-8BF1-421F-9272-FD301D2D7A3F",
              "versionEndExcluding": "12.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12100:*:*:*:*:*:*",
              "matchCriteriaId": "9BE65B96-74ED-48F1-B86D-CB3387D989CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12101:*:*:*:*:*:*",
              "matchCriteriaId": "B4127640-1F60-4687-A24A-22B05A125290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12110:*:*:*:*:*:*",
              "matchCriteriaId": "E42928FB-E0E7-4951-B9B1-CEF60560A945",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12120:*:*:*:*:*:*",
              "matchCriteriaId": "43C059E6-E1CA-4792-B383-93062CD82D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12121:*:*:*:*:*:*",
              "matchCriteriaId": "8D21A9EB-51BC-4EEA-BAA4-8C2096A9DDD5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection (in a different software component relative to CVE-2022-43671."
    },
    {
      "lang": "es",
      "value": "Zoho ManageEngine Password Manager Pro versiones anteriores a la 12122, PAM360 versiones anteriores a la 5711 y Access Manager Plus versiones anteriores a la 4306 permiten la inyecci\u00f3n de SQL (en un componente de software diferente en relaci\u00f3n con CVE-2022-43671."
    }
  ],
  "id": "CVE-2022-43672",
  "lastModified": "2024-11-21T07:27:00.930",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-11-12T04:15:10.290",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-43672.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-43672.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-05 08:15
Modified
2024-11-21 07:32
Severity ?
Summary
Zoho ManageEngine Access Manager Plus before 4309, Password Manager Pro before 12210, and PAM360 before 5801 are vulnerable to SQL Injection.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B2A2278-0B89-44FB-9D95-30647BBA63D3",
              "versionEndExcluding": "12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12200:*:*:*:*:*:*",
              "matchCriteriaId": "45976216-66CF-45D6-9940-280594D711D1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19340150-5197-4F06-96EF-FE4A29AE2B9B",
              "versionEndExcluding": "5.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.8:build5800:*:*:*:*:*:*",
              "matchCriteriaId": "17933D57-20D9-47A0-B29C-5B06D0B90F92",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDF15FF-2561-4139-AC5E-4812584B1B03",
              "versionEndExcluding": "4.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4300:*:*:*:*:*:*",
              "matchCriteriaId": "D5DEC045-6A7E-4041-88F8-5ABC4AB51C29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4301:*:*:*:*:*:*",
              "matchCriteriaId": "52DDE5D9-28DE-446F-A402-7BE3C33A4B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4302:*:*:*:*:*:*",
              "matchCriteriaId": "F6E1E4D8-B7F0-4BDB-B5A2-55436BEC85F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4303:*:*:*:*:*:*",
              "matchCriteriaId": "59675CC4-8A5C-4668-908C-0886B4B310DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4304:*:*:*:*:*:*",
              "matchCriteriaId": "45084336-F1DC-4E5B-A45E-506A779985D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4305:*:*:*:*:*:*",
              "matchCriteriaId": "1B2CC071-5BB3-4A25-88F2-DBC56B94D895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4306:*:*:*:*:*:*",
              "matchCriteriaId": "E6FDF373-4711-4B72-A14E-CEB19301C40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4307:*:*:*:*:*:*",
              "matchCriteriaId": "0E0F346C-0445-4D38-8583-3379962B540F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4308:*:*:*:*:*:*",
              "matchCriteriaId": "18B78BDC-0EAA-4781-8D62-01E47AA3BF40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoho ManageEngine Access Manager Plus before 4309, Password Manager Pro before 12210, and PAM360 before 5801 are vulnerable to SQL Injection."
    },
    {
      "lang": "es",
      "value": "Zoho ManageEngine Access Manager Plus anterior a 4309, Password Manager Pro anterior a 12210 y PAM360 anterior a 5801 son vulnerables a la inyecci\u00f3n SQL."
    }
  ],
  "id": "CVE-2022-47523",
  "lastModified": "2024-11-21T07:32:08.650",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-05T08:15:08.877",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/privileged-session-management/advisory/cve-2022-47523.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/privileged-session-management/advisory/cve-2022-47523.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-08-28 09:15
Modified
2024-09-19 14:39
Summary
Zohocorp ManageEngine Password Manager Pro versions before 12431 and ManageEngine PAM360 versions before 7001 are affected by authenticated SQL Injection vulnerability via a global search option.
Impacted products
Vendor Product Version
zohocorp manageengine_pam360 4.0
zohocorp manageengine_pam360 4.0
zohocorp manageengine_pam360 4.0
zohocorp manageengine_pam360 4.1
zohocorp manageengine_pam360 4.1
zohocorp manageengine_pam360 4.1
zohocorp manageengine_pam360 4.5
zohocorp manageengine_pam360 4.5
zohocorp manageengine_pam360 4.5
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.1
zohocorp manageengine_pam360 5.1
zohocorp manageengine_pam360 5.2
zohocorp manageengine_pam360 5.2
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.4
zohocorp manageengine_pam360 5.4
zohocorp manageengine_pam360 5.5
zohocorp manageengine_pam360 5.5
zohocorp manageengine_pam360 5.5
zohocorp manageengine_pam360 5.5
zohocorp manageengine_pam360 5.7
zohocorp manageengine_pam360 5.7
zohocorp manageengine_pam360 5.7
zohocorp manageengine_pam360 5.7
zohocorp manageengine_pam360 5.7
zohocorp manageengine_pam360 5.8
zohocorp manageengine_pam360 5.8
zohocorp manageengine_pam360 5.8
zohocorp manageengine_pam360 5.9
zohocorp manageengine_pam360 5.9
zohocorp manageengine_pam360 5.9
zohocorp manageengine_pam360 6.0
zohocorp manageengine_pam360 6.0
zohocorp manageengine_pam360 6.0
zohocorp manageengine_pam360 6.1
zohocorp manageengine_pam360 6.2
zohocorp manageengine_pam360 6.2
zohocorp manageengine_pam360 6.3
zohocorp manageengine_pam360 6.3
zohocorp manageengine_pam360 6.3
zohocorp manageengine_pam360 6.4
zohocorp manageengine_pam360 6.5
zohocorp manageengine_pam360 6.5
zohocorp manageengine_pam360 6.5
zohocorp manageengine_pam360 6.5
zohocorp manageengine_pam360 6.5
zohocorp manageengine_pam360 6.5
zohocorp manageengine_pam360 6.5
zohocorp manageengine_pam360 6.6
zohocorp manageengine_pam360 6.6
zohocorp manageengine_pam360 6.6
zohocorp manageengine_pam360 6.6
zohocorp manageengine_pam360 6.7
zohocorp manageengine_pam360 6.7
zohocorp manageengine_pam360 7.0
zohocorp manageengine_password_manager_pro 6.0
zohocorp manageengine_password_manager_pro 6.1
zohocorp manageengine_password_manager_pro 6.2
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.6
zohocorp manageengine_password_manager_pro 6.7
zohocorp manageengine_password_manager_pro 6.7
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.5
zohocorp manageengine_password_manager_pro 7.5
zohocorp manageengine_password_manager_pro 7.6
zohocorp manageengine_password_manager_pro 8.0
zohocorp manageengine_password_manager_pro 8.0
zohocorp manageengine_password_manager_pro 8.1
zohocorp manageengine_password_manager_pro 8.1
zohocorp manageengine_password_manager_pro 8.1
zohocorp manageengine_password_manager_pro 8.2
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.1
zohocorp manageengine_password_manager_pro 9.1
zohocorp manageengine_password_manager_pro 9.2
zohocorp manageengine_password_manager_pro 9.3
zohocorp manageengine_password_manager_pro 9.4
zohocorp manageengine_password_manager_pro 9.4
zohocorp manageengine_password_manager_pro 9.4
zohocorp manageengine_password_manager_pro 9.5
zohocorp manageengine_password_manager_pro 9.5
zohocorp manageengine_password_manager_pro 9.5
zohocorp manageengine_password_manager_pro 9.6
zohocorp manageengine_password_manager_pro 9.6
zohocorp manageengine_password_manager_pro 9.7
zohocorp manageengine_password_manager_pro 9.7
zohocorp manageengine_password_manager_pro 9.7
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.9
zohocorp manageengine_password_manager_pro 9.9
zohocorp manageengine_password_manager_pro 10.0
zohocorp manageengine_password_manager_pro 10.0
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.2
zohocorp manageengine_password_manager_pro 10.3
zohocorp manageengine_password_manager_pro 10.3
zohocorp manageengine_password_manager_pro 10.3
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.5
zohocorp manageengine_password_manager_pro 10.5
zohocorp manageengine_password_manager_pro 11.0
zohocorp manageengine_password_manager_pro 11.0
zohocorp manageengine_password_manager_pro 11.0
zohocorp manageengine_password_manager_pro 11.0
zohocorp manageengine_password_manager_pro 11.0
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.2
zohocorp manageengine_password_manager_pro 11.2
zohocorp manageengine_password_manager_pro 11.3
zohocorp manageengine_password_manager_pro 11.3
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.2
zohocorp manageengine_password_manager_pro 12.2
zohocorp manageengine_password_manager_pro 12.2
zohocorp manageengine_password_manager_pro 12.2
zohocorp manageengine_password_manager_pro 12.2
zohocorp manageengine_password_manager_pro 12.3
zohocorp manageengine_password_manager_pro 12.3
zohocorp manageengine_password_manager_pro 12.3
zohocorp manageengine_password_manager_pro 12.3
zohocorp manageengine_password_manager_pro 12.3
zohocorp manageengine_password_manager_pro 12.3
zohocorp manageengine_password_manager_pro 12.4
zohocorp manageengine_password_manager_pro 12.4
zohocorp manageengine_password_manager_pro 12.4
zohocorp manageengine_password_manager_pro 12.4
zohocorp manageengine_password_manager_pro 12.4
zohocorp manageengine_password_manager_pro 12.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB937707-FD53-491F-A9F6-BD4C53561921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:build4001:*:*:*:*:*:*",
              "matchCriteriaId": "3EE9114D-B6D8-430F-855C-CF1D3AB3157D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:build4002:*:*:*:*:*:*",
              "matchCriteriaId": "BA3B9724-2C69-49CD-9916-F43B22CB194E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D434061A-4282-49CE-AC4C-01C3784E1BE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:build4100:*:*:*:*:*:*",
              "matchCriteriaId": "C0384D4E-26C7-447B-84D3-9E38E7FC7F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:build4101:*:*:*:*:*:*",
              "matchCriteriaId": "8CDCC599-19C7-4AA7-84BB-2120EDC9FCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AD81D8-8F30-48CC-A859-15EC143BACE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:build4500:*:*:*:*:*:*",
              "matchCriteriaId": "1545BCA4-88C9-4D0D-82E5-DB3D9F21601F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:build4501:*:*:*:*:*:*",
              "matchCriteriaId": "02A19736-57EC-454C-8838-E0A9752DD468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A7FA46-518F-4519-81FE-00FDE3C257F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5000:*:*:*:*:*:*",
              "matchCriteriaId": "22E8183E-8ACC-40C6-8EF3-253E4A2E63FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5001:*:*:*:*:*:*",
              "matchCriteriaId": "C4532F06-14BF-4EC5-9A7E-AD934FE69ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5002:*:*:*:*:*:*",
              "matchCriteriaId": "D951BC8D-AF9A-4F2A-A801-3A5EDAB1A5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5003:*:*:*:*:*:*",
              "matchCriteriaId": "3AE0A2E4-71A2-447F-9496-D1B9D1D748A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5004:*:*:*:*:*:*",
              "matchCriteriaId": "BADE0425-A94E-4621-BF9D-F3A1219C4D57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B092E1-F298-4ED1-BEC3-7F9ABC6D10B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.1:build5100:*:*:*:*:*:*",
              "matchCriteriaId": "331DB356-27EA-4DF8-8A29-C9C8E75E4EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1202736-A94B-4046-ABC9-BBC89CCD1F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.2:build5200:*:*:*:*:*:*",
              "matchCriteriaId": "2C655F9A-C769-413E-9211-E89BADE1A509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "328C12F2-B818-46E5-A273-C043B54D200D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5300:*:*:*:*:*:*",
              "matchCriteriaId": "11523C00-D2EE-4E2D-AFF9-546C77A29CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5301:*:*:*:*:*:*",
              "matchCriteriaId": "F72FB8EA-A643-4295-92F3-4F64C31820D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5302:*:*:*:*:*:*",
              "matchCriteriaId": "6A20B1E4-F212-4771-8774-DA8085B35829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5303:*:*:*:*:*:*",
              "matchCriteriaId": "3AB8972E-3D17-4D01-BA26-82D73824CB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5304:*:*:*:*:*:*",
              "matchCriteriaId": "DB4425CD-6A3A-4AFE-BFE6-1186AA689940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5305:*:*:*:*:*:*",
              "matchCriteriaId": "F8359FA6-0E5C-48BB-8EFA-CC29513F374D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5306:*:*:*:*:*:*",
              "matchCriteriaId": "30342322-9774-43F4-8F18-4C0334BA54D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.4:build5400:*:*:*:*:*:*",
              "matchCriteriaId": "131FFFF9-79B7-42C7-BECC-397C6AC1C418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.4:build5401:*:*:*:*:*:*",
              "matchCriteriaId": "7630BA98-9A38-4CFC-BFAB-8A9A95434CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5500:*:*:*:*:*:*",
              "matchCriteriaId": "0D1A2884-93DD-45FD-8024-81E007AEE787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5510:*:*:*:*:*:*",
              "matchCriteriaId": "DCEA34E7-49DE-4CE8-AC77-8242F48CBB4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5520:*:*:*:*:*:*",
              "matchCriteriaId": "C62233EB-AD38-40D7-B92E-CB4ED49C6F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5550:*:*:*:*:*:*",
              "matchCriteriaId": "9CECA910-DA9B-4ED7-AD10-B1416EE0F6E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5700:*:*:*:*:*:*",
              "matchCriteriaId": "1E270FB5-C447-4C93-9947-2CE50850A46B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5710:*:*:*:*:*:*",
              "matchCriteriaId": "496AFB26-1E11-4632-8C10-CD80F601FCFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5711:*:*:*:*:*:*",
              "matchCriteriaId": "B2CE86DA-B688-4E9E-AF16-1974858D18BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5712:*:*:*:*:*:*",
              "matchCriteriaId": "4BFA2F57-4506-4B3D-86E8-BE9BEC1134B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5713:*:*:*:*:*:*",
              "matchCriteriaId": "7997A499-E4DE-4C66-AE2D-CC030D8BF78A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.8:build5800:*:*:*:*:*:*",
              "matchCriteriaId": "17933D57-20D9-47A0-B29C-5B06D0B90F92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.8:build5801:*:*:*:*:*:*",
              "matchCriteriaId": "3BE6576B-D8F8-41AF-90F7-81AEDB2D7405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.8:build5810:*:*:*:*:*:*",
              "matchCriteriaId": "C7D3CF71-4D46-468F-B83B-E4E2B497C75D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.9:build5900:*:*:*:*:*:*",
              "matchCriteriaId": "9E19D934-A437-464A-96A6-BE046D8B1AF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.9:build5950:*:*:*:*:*:*",
              "matchCriteriaId": "45437824-F36E-4ECC-AE85-E8BDB37E6C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.9:build5951:*:*:*:*:*:*",
              "matchCriteriaId": "8965F56C-4AA2-49B8-8A8A-6EEA4A8FE420",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.0:build6000:*:*:*:*:*:*",
              "matchCriteriaId": "AA7E3C5F-232A-46F6-84E1-FBDC19E3B01A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.0:build6010:*:*:*:*:*:*",
              "matchCriteriaId": "F8067D85-8476-4D7B-BE02-660825A150E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.0:build6011:*:*:*:*:*:*",
              "matchCriteriaId": "B02CCB71-35FC-48BE-96A7-154E754A4E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.1:build6100:*:*:*:*:*:*",
              "matchCriteriaId": "01313456-E276-47BF-9296-BD381B159286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.2:build6200:*:*:*:*:*:*",
              "matchCriteriaId": "A89A80FD-4B87-4CA5-8FE5-5AF90587AD3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.2:build6210:*:*:*:*:*:*",
              "matchCriteriaId": "DDA242CA-FED3-4EA1-A8A9-621260AB03EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.3:build6300:*:*:*:*:*:*",
              "matchCriteriaId": "B9D54E86-569B-4176-B331-127502F67EFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.3:build6310:*:*:*:*:*:*",
              "matchCriteriaId": "1F335F98-B4BF-4DD1-9269-E65F3647604A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.3:build6320:*:*:*:*:*:*",
              "matchCriteriaId": "D46393BE-7930-4550-878B-BAFBCBD1385E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.4:build6400:*:*:*:*:*:*",
              "matchCriteriaId": "7FA1ED4F-264D-4601-A0C4-4662020D86BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6500:*:*:*:*:*:*",
              "matchCriteriaId": "006349DC-B9C1-416C-9EC5-946C3B7537CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6501:*:*:*:*:*:*",
              "matchCriteriaId": "EBB48B3F-D8D5-44F2-831E-CB55FADEF3C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6510:*:*:*:*:*:*",
              "matchCriteriaId": "0EC50F60-8C65-474F-9109-74E9CD41A3E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6520:*:*:*:*:*:*",
              "matchCriteriaId": "FFF83B67-23EB-41D6-A8CB-6AE93DD75100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6530:*:*:*:*:*:*",
              "matchCriteriaId": "2C3C35DD-654F-4623-8BD6-578E22EA26F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6540:*:*:*:*:*:*",
              "matchCriteriaId": "3A5DD7E7-B753-473A-B5AA-EE5F765BB157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.5:build6541:*:*:*:*:*:*",
              "matchCriteriaId": "DA9B17A2-98BF-4334-9BD5-443B5725BD04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.6:build6600:*:*:*:*:*:*",
              "matchCriteriaId": "5BB6E490-C39A-4E90-A01B-DB3239106E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.6:build6601:*:*:*:*:*:*",
              "matchCriteriaId": "BE0DC538-3D66-4037-8018-84D911CCFB87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.6:build6610:*:*:*:*:*:*",
              "matchCriteriaId": "333D9110-7FA7-4E57-ABEE-039AEFDB181F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.6:build6611:*:*:*:*:*:*",
              "matchCriteriaId": "AEFD31ED-E0AD-4961-8F0C-FCA2D4F3F88F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.7:build6700:*:*:*:*:*:*",
              "matchCriteriaId": "A2714C78-9E57-4BCD-BD12-20AED8DA2265",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.7:build6710:*:*:*:*:*:*",
              "matchCriteriaId": "78E8D0D0-B5AC-41C7-B6A3-9C90CD9F201E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:7.0:build7000:*:*:*:*:*:*",
              "matchCriteriaId": "C99202CE-BFB6-42AF-8F66-0ECCE8F060D5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.0:build6002:*:*:-:*:*:*",
              "matchCriteriaId": "BCC8AAA2-B079-43C7-BC3E-920954AF5685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.1:build6104:*:*:-:*:*:*",
              "matchCriteriaId": "1F91875D-75A0-4823-84DC-C082567CA84E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.2:build6201:*:*:-:*:*:*",
              "matchCriteriaId": "27071ED3-C20D-4B9D-9442-44EC9D6E8DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6401:*:*:-:*:*:*",
              "matchCriteriaId": "B5F16F44-2426-43B9-BE33-4E7FEA7036FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6402:*:*:-:*:*:*",
              "matchCriteriaId": "90E96158-B75D-40C2-A5E7-493974A2AEED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6403:*:*:-:*:*:*",
              "matchCriteriaId": "50DD364E-2817-487F-A2F3-F29AF3EFB8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6404:*:*:-:*:*:*",
              "matchCriteriaId": "70077945-E672-4831-A81B-AB4778256D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6503:*:*:-:*:*:*",
              "matchCriteriaId": "B9DFFF51-430B-4FCA-9B14-DD0DC4322E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6504:*:*:-:*:*:*",
              "matchCriteriaId": "6553FBD9-7E29-4663-9DCC-1F5AC8C215AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6505:*:*:-:*:*:*",
              "matchCriteriaId": "B865BD30-39E6-4674-8DF4-5971A63B24AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.6:build6600:*:*:-:*:*:*",
              "matchCriteriaId": "55FD92EC-8065-4CBF-8370-B28B3E81C005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.7:build6700:*:*:-:*:*:*",
              "matchCriteriaId": "73CA5EFF-EF35-4030-830C-4D492DC440D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.7:build6701:*:*:-:*:*:*",
              "matchCriteriaId": "F4E376B5-D710-44FB-A3BA-CBF96781D1CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6800:*:*:-:*:*:*",
              "matchCriteriaId": "AB784C5F-B0E1-4942-8D96-510419D789CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6801:*:*:-:*:*:*",
              "matchCriteriaId": "E1DA7102-44CE-44EE-8750-05C12061E437",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6802:*:*:-:*:*:*",
              "matchCriteriaId": "B147154E-3960-44D8-8BE8-7A6DF5192ED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6803:*:*:-:*:*:*",
              "matchCriteriaId": "3135E48F-1CF2-4DC6-A066-BEBED1664205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6900:*:*:-:*:*:*",
              "matchCriteriaId": "47491EFB-44B0-45C2-A50E-55F9BDC6052B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6901:*:*:-:*:*:*",
              "matchCriteriaId": "472440BF-EFA4-4959-B671-2F7D653D324D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6902:*:*:-:*:*:*",
              "matchCriteriaId": "4369642E-9DD7-4181-8F1C-89C340BFBE2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6903:*:*:-:*:*:*",
              "matchCriteriaId": "B6AB46C0-5570-4C8D-BF45-12475310020E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6904:*:*:-:*:*:*",
              "matchCriteriaId": "7A6F8938-C37C-4B7F-9A12-A82640C69CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7000:*:*:-:*:*:*",
              "matchCriteriaId": "F7041071-8EBB-4B4D-99EA-E7CA6B6021E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7001:*:*:-:*:*:*",
              "matchCriteriaId": "15A26E93-897D-4E2B-9A59-A4BAEB0F05B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7002:*:*:-:*:*:*",
              "matchCriteriaId": "3A31DA9A-3F01-40E2-8564-AE515B83D974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7003:*:*:-:*:*:*",
              "matchCriteriaId": "DEE65B08-E206-4D2A-B274-C8C03910BF15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7100:*:*:-:*:*:*",
              "matchCriteriaId": "30C3F9AA-8201-423E-ACDE-489E022985CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7101:*:*:-:*:*:*",
              "matchCriteriaId": "6D594817-7871-494C-843D-AE7476F39ECD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7102:*:*:-:*:*:*",
              "matchCriteriaId": "36869425-4E82-4A0B-99D2-1D5993733C13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7103:*:*:-:*:*:*",
              "matchCriteriaId": "01761B79-E58D-4C40-8764-B6BAFEDF1839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7104:*:*:-:*:*:*",
              "matchCriteriaId": "A48B389E-1210-4D26-8936-FEEFF5BA2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7105:*:*:-:*:*:*",
              "matchCriteriaId": "B98BEF15-61E3-4F80-A00F-764758F2D33E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.5:build7500:*:*:-:*:*:*",
              "matchCriteriaId": "3B2A61BF-441C-407B-B003-2FD04690726B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.5:build7501:*:*:-:*:*:*",
              "matchCriteriaId": "942C5555-4C3C-4F34-9681-B85B93D26FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.6:build7600:*:*:-:*:*:*",
              "matchCriteriaId": "DE77A9B7-06AE-4437-8156-7161BF1E1615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.0:build8000:*:*:-:*:*:*",
              "matchCriteriaId": "31260CA9-D26C-4306-9D2D-9C1A8063B243",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.0:build8001:*:*:-:*:*:*",
              "matchCriteriaId": "5A541087-6CAF-4780-960E-84BE68234895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8100:*:*:-:*:*:*",
              "matchCriteriaId": "89C81231-713F-4546-8697-FD0BCDC9C442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8101:*:*:-:*:*:*",
              "matchCriteriaId": "832B36F6-1F11-4BE6-8F68-2EFB0ACDD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8102:*:*:-:*:*:*",
              "matchCriteriaId": "84C574B2-5859-4459-AAF7-4A3AFF60677F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.2:build8200:*:*:-:*:*:*",
              "matchCriteriaId": "BC908D83-C0FA-4F0A-9F57-96EE09452A73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8300:*:*:-:*:*:*",
              "matchCriteriaId": "C9C21549-9CD4-4771-9486-C44EBF71037E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8301:*:*:-:*:*:*",
              "matchCriteriaId": "561731F9-6670-472E-9666-A3DB1B4A1760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8302:*:*:-:*:*:*",
              "matchCriteriaId": "BCEEDB1C-A853-4BED-B079-A904EE687D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8303:*:*:-:*:*:*",
              "matchCriteriaId": "8A0DFBC4-0822-4012-811E-E9C3CA636DC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8041:*:*:-:*:*:*",
              "matchCriteriaId": "C43DF755-9EC2-4394-B357-FF2E44A38B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8400:*:*:-:*:*:*",
              "matchCriteriaId": "8DF43C1E-0383-4B68-B8B4-C86F2666E54C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8402:*:*:-:*:*:*",
              "matchCriteriaId": "A9DBC517-13BD-420E-8382-D939B5CC2EE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8403:*:*:-:*:*:*",
              "matchCriteriaId": "72E64F5B-5632-424D-9E42-F2C4F43156FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8404:*:*:-:*:*:*",
              "matchCriteriaId": "6D81508C-7470-4FB4-A0C3-01A1FEB78BCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8500:*:*:-:*:*:*",
              "matchCriteriaId": "C32ADF8B-CEFC-4020-AF79-12ABEE460586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8501:*:*:-:*:*:*",
              "matchCriteriaId": "5E8092D0-5D9F-4C1A-82C4-7A0C3120C880",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8502:*:*:-:*:*:*",
              "matchCriteriaId": "DADB620F-DA29-44E4-92DB-714FF224ACA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8503:*:*:-:*:*:*",
              "matchCriteriaId": "F2E3E7D7-FF81-4B65-98E3-2794696B73F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8504:*:*:-:*:*:*",
              "matchCriteriaId": "4E09899E-2E68-4608-9B67-A09B8602D94F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8505:*:*:-:*:*:*",
              "matchCriteriaId": "77F50904-8B96-4775-93CE-0ECC9E2202C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8600:*:*:-:*:*:*",
              "matchCriteriaId": "D0CDD8BD-040F-48C8-94C7-F8531376CCCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8601:*:*:-:*:*:*",
              "matchCriteriaId": "9DB535EA-2AB3-4C68-A019-6CD234C43601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8602:*:*:-:*:*:*",
              "matchCriteriaId": "29514D57-4107-4D2B-A08B-F6E530628B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8603:*:*:-:*:*:*",
              "matchCriteriaId": "25F841AE-7697-4800-8B9C-75A78C847E16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8604:*:*:-:*:*:*",
              "matchCriteriaId": "8CD70E27-AC4B-4F77-B76C-323D7043CD3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8700:*:*:-:*:*:*",
              "matchCriteriaId": "9F4D24B6-1D55-4256-B652-9886288844FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8701:*:*:-:*:*:*",
              "matchCriteriaId": "A67E3918-5472-4808-A67C-E2A1AC172176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8702:*:*:-:*:*:*",
              "matchCriteriaId": "F5494B4D-D17C-4206-988B-ACE79330443E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8703:*:*:-:*:*:*",
              "matchCriteriaId": "D2CB80B3-8DA9-4506-81D4-ECC37A5C7623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8704:*:*:-:*:*:*",
              "matchCriteriaId": "D75C750D-1D43-4A3B-B723-3F774AF891DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9000:*:*:-:*:*:*",
              "matchCriteriaId": "EB907752-0135-43AA-B062-2EFBE8071A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9001:*:*:-:*:*:*",
              "matchCriteriaId": "09F7354D-9163-4076-90D5-C2DA329F280D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9002:*:*:-:*:*:*",
              "matchCriteriaId": "6601C8CB-0AB7-47F7-A86B-F84DD721292D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9003:*:*:-:*:*:*",
              "matchCriteriaId": "A2B16103-93EB-410D-8950-ADEA90AC56F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.1:build9100:*:*:-:*:*:*",
              "matchCriteriaId": "E319A0B8-4C02-458A-9F2A-17FEBCECD1F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.1:build9101:*:*:-:*:*:*",
              "matchCriteriaId": "C8FDA2BC-944A-4F1D-A6EA-BBB3B11C782F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.2:build9200:*:*:-:*:*:*",
              "matchCriteriaId": "329C898E-0E06-4079-889B-226B63359855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.3:build9300:*:*:-:*:*:*",
              "matchCriteriaId": "7BA8CEA7-45C8-467C-9E84-ECA11697F09D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9400:*:*:-:*:*:*",
              "matchCriteriaId": "15B7CE98-C0D0-47F6-93B5-FC711AA21E5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9401:*:*:-:*:*:*",
              "matchCriteriaId": "8D823ACF-6F24-445A-B479-7E483B96276B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9402:*:*:-:*:*:*",
              "matchCriteriaId": "F3EA0FD7-3B6D-4C68-9D43-1AC16FED51DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9500:*:*:-:*:*:*",
              "matchCriteriaId": "BD6D4AED-62D9-4913-9C1C-39C02839CB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9501:*:*:-:*:*:*",
              "matchCriteriaId": "42C7801B-DB30-4840-A165-3C39D22D60EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9502:*:*:-:*:*:*",
              "matchCriteriaId": "2945B423-933A-49C2-BC94-9BA03368D3FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.6:build9600:*:*:-:*:*:*",
              "matchCriteriaId": "E99050B1-4357-434A-89A8-2F8FAF8C4925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.6:build9601:*:*:-:*:*:*",
              "matchCriteriaId": "3BBAF19B-90A4-4DA0-8CB2-92881835D5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9700:*:*:-:*:*:*",
              "matchCriteriaId": "2FBA0979-37EE-4A05-AE92-9DF76DF4D0EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9701:*:*:-:*:*:*",
              "matchCriteriaId": "6F3A51B2-17EF-40D2-9EF4-7853DA02BB1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9702:*:*:-:*:*:*",
              "matchCriteriaId": "A25F9FD5-FBAC-497F-B752-02396B24F6C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9800:*:*:-:*:*:*",
              "matchCriteriaId": "E2D04AFE-0F14-4AC4-829D-613FE9E6C4D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9801:*:*:-:*:*:*",
              "matchCriteriaId": "16C3C705-57BF-46B3-81BE-0B0BEDB107DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9802:*:*:-:*:*:*",
              "matchCriteriaId": "2A16F6B4-81B2-4D07-8348-C8DA66E619AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9803:*:*:-:*:*:*",
              "matchCriteriaId": "914A12EA-CCF0-4199-B8B2-BBA5DF41C37B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.9:build9900:*:*:-:*:*:*",
              "matchCriteriaId": "4E25C3C7-10D7-4653-B5EF-CA7A27DAF0BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.9:build9901:*:*:-:*:*:*",
              "matchCriteriaId": "46A8E6D7-2AD7-467E-885F-D072AF1889D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.0:build10000:*:*:-:*:*:*",
              "matchCriteriaId": "F5B2FC21-EBE1-49DC-9527-4AA628B5494B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.0:build10001:*:*:-:*:*:*",
              "matchCriteriaId": "C5660E2F-042C-41FD-BF64-81DE43864382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10100:*:*:-:*:*:*",
              "matchCriteriaId": "106F5D0D-F89E-4B89-A7CD-87FBD103D3C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10101:*:*:-:*:*:*",
              "matchCriteriaId": "F8376C88-59C7-4C6B-B353-E0DD26614077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10102:*:*:-:*:*:*",
              "matchCriteriaId": "A3B098D3-0140-4F48-94E3-39D32A1D43AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10103:*:*:-:*:*:*",
              "matchCriteriaId": "7FBF4900-CC7B-438E-8126-B02A2C1105DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10104:*:*:-:*:*:*",
              "matchCriteriaId": "979EA5ED-56D4-4474-95BD-5E4EBB9E712C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.2:build10200:*:*:-:*:*:*",
              "matchCriteriaId": "6659F2C9-491B-4C08-ACB7-C7420BB267D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10300:*:*:-:*:*:*",
              "matchCriteriaId": "378E4709-6C02-4126-9A13-2EA7604083B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10301:*:*:-:*:*:*",
              "matchCriteriaId": "A5F804ED-9883-4CA3-A358-9C0ED9F0305D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10302:*:*:-:*:*:*",
              "matchCriteriaId": "AD1CED8A-6588-4D69-9C10-C4054782E051",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10400:*:*:-:*:*:*",
              "matchCriteriaId": "5E69C4E3-5367-4124-82F5-B81B1FCCFEB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10401:*:*:-:*:*:*",
              "matchCriteriaId": "0B44EF34-A1AF-4734-9438-6C174BCF0756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10402:*:*:-:*:*:*",
              "matchCriteriaId": "0F415C15-43B6-4FCA-9328-CB4FE1CA0652",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10403:*:*:-:*:*:*",
              "matchCriteriaId": "F988E96B-8DC3-4567-A22F-2A27C7792EE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10404:*:*:-:*:*:*",
              "matchCriteriaId": "86CCD873-8BEE-4520-994D-AAB952D431BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10405:*:*:-:*:*:*",
              "matchCriteriaId": "5CBC4F86-5267-4E4D-85B3-4A709D6F725C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10406:*:*:-:*:*:*",
              "matchCriteriaId": "5F43A6EE-AFF4-4EA8-902B-B833C5DA74FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.5:build10500:*:*:-:*:*:*",
              "matchCriteriaId": "D43D6806-7362-4202-A4C0-0B641C76610E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.5:build10501:*:*:-:*:*:*",
              "matchCriteriaId": "C24F7C8E-9944-41E9-A6ED-6F784787A5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.0:build11000:*:*:-:*:*:*",
              "matchCriteriaId": "7C1A304D-5A4A-4BC9-9893-3264AFAC915E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.0:build11001:*:*:-:*:*:*",
              "matchCriteriaId": "E5E4FBCB-E210-4187-B842-A0F83E5BC9A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.0:build11002:*:*:-:*:*:*",
              "matchCriteriaId": "3C29B0D5-55E2-4F5D-BB30-156DF1FBF922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.0:build11003:*:*:-:*:*:*",
              "matchCriteriaId": "EBE41D7F-9AD9-47C0-B5AA-D28C7059A47C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.0:build11004:*:*:-:*:*:*",
              "matchCriteriaId": "240EDDAB-C74D-41B9-9AF4-016EF2525465",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build11100:*:*:-:*:*:*",
              "matchCriteriaId": "C6912033-8689-47D0-BD82-E7E44C42F745",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build11101:*:*:-:*:*:*",
              "matchCriteriaId": "20CCB728-A300-4A9F-96C9-1550C7840896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build11102:*:*:-:*:*:*",
              "matchCriteriaId": "40ED753E-F19A-4AA5-A740-A3587787DE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build11103:*:*:-:*:*:*",
              "matchCriteriaId": "1A2DA5C1-3D08-4E16-AADE-E593A721B4C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build11104:*:*:-:*:*:*",
              "matchCriteriaId": "F47E4552-B2DB-482D-ABF5-772D81DB41D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.2:build11200:*:*:-:*:*:*",
              "matchCriteriaId": "283CBA36-1CFB-4EF2-AEAA-9DFB08F8F74A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.2:build11201:*:*:-:*:*:*",
              "matchCriteriaId": "68AB3EFF-1DA4-4BBC-A9D6-ABAD6BAC552E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.3:build11300:*:*:-:*:*:*",
              "matchCriteriaId": "E7CF1900-3432-40AC-81E9-4E82C9A4684A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.3:build11301:*:*:-:*:*:*",
              "matchCriteriaId": "78FC811D-FB6F-49B1-849F-6C856A1C374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12000:*:*:-:*:*:*",
              "matchCriteriaId": "F891289A-C6EB-4006-903F-12E7169EB82D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12001:*:*:-:*:*:*",
              "matchCriteriaId": "543D7774-23CF-4F58-AF42-375CAC07B4E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12002:*:*:-:*:*:*",
              "matchCriteriaId": "7FA3F711-7337-4628-B512-DCAE9790630F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12003:*:*:-:*:*:*",
              "matchCriteriaId": "EFE42E46-1655-4A2A-A414-584F93016E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12004:*:*:-:*:*:*",
              "matchCriteriaId": "75550CBE-8AA0-4421-A409-DC76D9CB037A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12005:*:*:-:*:*:*",
              "matchCriteriaId": "0F98942F-B445-4328-94F8-DF8C857FE233",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12006:*:*:-:*:*:*",
              "matchCriteriaId": "C7E5A754-C2E8-4E0C-ACF0-3C481C658620",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12007:*:*:-:*:*:*",
              "matchCriteriaId": "ED50233B-67DE-4E13-941F-48C7DE3743A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12100:*:*:-:*:*:*",
              "matchCriteriaId": "DDE344BF-040F-4382-AF1A-18B91C140D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12101:*:*:-:*:*:*",
              "matchCriteriaId": "B6258F84-149E-486C-9917-3438C1ADCFD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12110:*:*:-:*:*:*",
              "matchCriteriaId": "23CBBB93-633D-4690-9271-3E204E894E8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12120:*:*:-:*:*:*",
              "matchCriteriaId": "FFEE320B-C599-457B-830B-A9941866AB72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12121:*:*:-:*:*:*",
              "matchCriteriaId": "E9580154-547E-4836-9FF2-E247E26DAF9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12122:*:*:-:*:*:*",
              "matchCriteriaId": "F2383FA4-CFBD-44F6-9281-034AFC2A1B89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12123:*:*:-:*:*:*",
              "matchCriteriaId": "AE0DD541-DE35-48ED-8AC6-D24CB85C2626",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12124:*:*:-:*:*:*",
              "matchCriteriaId": "F8962B14-D830-423B-AE17-7F328FFD75F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12200:*:*:-:*:*:*",
              "matchCriteriaId": "D97B6DBC-C870-4C92-9DE7-6EE0E8D69DBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12210:*:*:-:*:*:*",
              "matchCriteriaId": "170A9AA0-A601-4556-98C2-03F172675836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12211:*:*:-:*:*:*",
              "matchCriteriaId": "D594D806-1E02-4594-98AC-56B33474AF75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12220:*:*:-:*:*:*",
              "matchCriteriaId": "D714B820-D1E7-49E7-9F31-8EEE21CEF8E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.2:build12230:*:*:-:*:*:*",
              "matchCriteriaId": "B86BC1D0-3E93-43B4-A31A-7A3FB6BDF983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12300:*:*:-:*:*:*",
              "matchCriteriaId": "D565A8FD-B2DE-4534-A24C-9A65708EE40B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12310:*:*:-:*:*:*",
              "matchCriteriaId": "132C7BF9-A590-4F3E-84E7-FBAF547DC045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12320:*:*:-:*:*:*",
              "matchCriteriaId": "8A3C0CE0-10CA-43DB-8555-195C7406CACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12330:*:*:-:*:*:*",
              "matchCriteriaId": "45800005-710D-4759-92A8-29D34D673980",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12340:*:*:-:*:*:*",
              "matchCriteriaId": "881BD414-E36A-4587-A303-C75919A59D25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.3:build12350:*:*:-:*:*:*",
              "matchCriteriaId": "93FE0E8E-FE7C-4B7A-A2C6-7EB68D9E619D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12400:*:*:-:*:*:*",
              "matchCriteriaId": "7982F2AF-23B5-4D20-9A72-CE8872D6F493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12401:*:*:-:*:*:*",
              "matchCriteriaId": "1D860043-FB3B-4865-8735-7B43BF8ABE36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12410:*:*:-:*:*:*",
              "matchCriteriaId": "D5155048-BBAC-452E-9A7D-5B35223A1E51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12420:*:*:-:*:*:*",
              "matchCriteriaId": "F8BCA7B7-E454-4720-9827-996B96A9D906",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12430:*:*:-:*:*:*",
              "matchCriteriaId": "42F54F11-31FC-4E2D-8781-61F87B86E08F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.4:build12431:*:*:-:*:*:*",
              "matchCriteriaId": "8F6AF42B-5874-441C-81D8-537CBC87BFD4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zohocorp\u00a0ManageEngine Password Manager Pro versions before 12431 and\u00a0ManageEngine PAM360 versions\u00a0before 7001 are affected by\u00a0authenticated SQL Injection vulnerability via a global search option."
    },
    {
      "lang": "es",
      "value": "Las versiones de Zohocorp ManageEngine Password Manager Pro anteriores a 12431 y las versiones de ManageEngine PAM360 anteriores a 7001 se ven afectadas por una vulnerabilidad de inyecci\u00f3n SQL autenticada a trav\u00e9s de una opci\u00f3n de b\u00fasqueda global."
    }
  ],
  "id": "CVE-2024-5546",
  "lastModified": "2024-09-19T14:39:09.437",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 8.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.5,
        "source": "0fc0942c-577d-436f-ae8e-945763c79b02",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-08-28T09:15:11.103",
  "references": [
    {
      "source": "0fc0942c-577d-436f-ae8e-945763c79b02",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2024-5546.html"
    }
  ],
  "sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "0fc0942c-577d-436f-ae8e-945763c79b02",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-09-16 23:15
Modified
2025-01-13 16:23
Severity ?
Summary
Zoho ManageEngine Password Manager Pro through 12120 before 12121, PAM360 through 5550 before 5600, and Access Manager Plus through 4304 before 4305 have multiple SQL injection vulnerabilities.
Impacted products
Vendor Product Version
zohocorp manageengine_access_manager_plus 4.0
zohocorp manageengine_access_manager_plus 4.1
zohocorp manageengine_access_manager_plus 4.1
zohocorp manageengine_access_manager_plus 4.2
zohocorp manageengine_access_manager_plus 4.2
zohocorp manageengine_access_manager_plus 4.2
zohocorp manageengine_access_manager_plus 4.2
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_pam360 4.0
zohocorp manageengine_pam360 4.0
zohocorp manageengine_pam360 4.0
zohocorp manageengine_pam360 4.1
zohocorp manageengine_pam360 4.1
zohocorp manageengine_pam360 4.1
zohocorp manageengine_pam360 4.5
zohocorp manageengine_pam360 4.5
zohocorp manageengine_pam360 4.5
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.1
zohocorp manageengine_pam360 5.1
zohocorp manageengine_pam360 5.2
zohocorp manageengine_pam360 5.2
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.4
zohocorp manageengine_pam360 5.4
zohocorp manageengine_pam360 5.5
zohocorp manageengine_pam360 5.5
zohocorp manageengine_pam360 5.5
zohocorp manageengine_pam360 5.5
zohocorp manageengine_password_manager_pro 4.6
zohocorp manageengine_password_manager_pro 4.6
zohocorp manageengine_password_manager_pro 4.7
zohocorp manageengine_password_manager_pro 4.7
zohocorp manageengine_password_manager_pro 4.8
zohocorp manageengine_password_manager_pro 4.8
zohocorp manageengine_password_manager_pro 5.0
zohocorp manageengine_password_manager_pro 5.0
zohocorp manageengine_password_manager_pro 5.1
zohocorp manageengine_password_manager_pro 5.1
zohocorp manageengine_password_manager_pro 5.2
zohocorp manageengine_password_manager_pro 5.2
zohocorp manageengine_password_manager_pro 5.3
zohocorp manageengine_password_manager_pro 5.3
zohocorp manageengine_password_manager_pro 5.4
zohocorp manageengine_password_manager_pro 5.4
zohocorp manageengine_password_manager_pro 6.0
zohocorp manageengine_password_manager_pro 6.0
zohocorp manageengine_password_manager_pro 6.0
zohocorp manageengine_password_manager_pro 6.0
zohocorp manageengine_password_manager_pro 6.1
zohocorp manageengine_password_manager_pro 6.1
zohocorp manageengine_password_manager_pro 6.1
zohocorp manageengine_password_manager_pro 6.2
zohocorp manageengine_password_manager_pro 6.2
zohocorp manageengine_password_manager_pro 6.2
zohocorp manageengine_password_manager_pro 6.2
zohocorp manageengine_password_manager_pro 6.3
zohocorp manageengine_password_manager_pro 6.3
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.4
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.5
zohocorp manageengine_password_manager_pro 6.6
zohocorp manageengine_password_manager_pro 6.6
zohocorp manageengine_password_manager_pro 6.7
zohocorp manageengine_password_manager_pro 6.7
zohocorp manageengine_password_manager_pro 6.7
zohocorp manageengine_password_manager_pro 6.7
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.8
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 6.9
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.0
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.1
zohocorp manageengine_password_manager_pro 7.5
zohocorp manageengine_password_manager_pro 7.5
zohocorp manageengine_password_manager_pro 7.5
zohocorp manageengine_password_manager_pro 7.5
zohocorp manageengine_password_manager_pro 7.6
zohocorp manageengine_password_manager_pro 7.6
zohocorp manageengine_password_manager_pro 8.0
zohocorp manageengine_password_manager_pro 8.0
zohocorp manageengine_password_manager_pro 8.0
zohocorp manageengine_password_manager_pro 8.0
zohocorp manageengine_password_manager_pro 8.1
zohocorp manageengine_password_manager_pro 8.1
zohocorp manageengine_password_manager_pro 8.1
zohocorp manageengine_password_manager_pro 8.1
zohocorp manageengine_password_manager_pro 8.1
zohocorp manageengine_password_manager_pro 8.1
zohocorp manageengine_password_manager_pro 8.2
zohocorp manageengine_password_manager_pro 8.2
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.3
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.4
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.5
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.6
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 8.7
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.0
zohocorp manageengine_password_manager_pro 9.1
zohocorp manageengine_password_manager_pro 9.1
zohocorp manageengine_password_manager_pro 9.1
zohocorp manageengine_password_manager_pro 9.1
zohocorp manageengine_password_manager_pro 9.1
zohocorp manageengine_password_manager_pro 9.2
zohocorp manageengine_password_manager_pro 9.2
zohocorp manageengine_password_manager_pro 9.2
zohocorp manageengine_password_manager_pro 9.3
zohocorp manageengine_password_manager_pro 9.3
zohocorp manageengine_password_manager_pro 9.3
zohocorp manageengine_password_manager_pro 9.4
zohocorp manageengine_password_manager_pro 9.4
zohocorp manageengine_password_manager_pro 9.4
zohocorp manageengine_password_manager_pro 9.4
zohocorp manageengine_password_manager_pro 9.4
zohocorp manageengine_password_manager_pro 9.4
zohocorp manageengine_password_manager_pro 9.5
zohocorp manageengine_password_manager_pro 9.5
zohocorp manageengine_password_manager_pro 9.5
zohocorp manageengine_password_manager_pro 9.5
zohocorp manageengine_password_manager_pro 9.5
zohocorp manageengine_password_manager_pro 9.5
zohocorp manageengine_password_manager_pro 9.6
zohocorp manageengine_password_manager_pro 9.6
zohocorp manageengine_password_manager_pro 9.6
zohocorp manageengine_password_manager_pro 9.6
zohocorp manageengine_password_manager_pro 9.7
zohocorp manageengine_password_manager_pro 9.7
zohocorp manageengine_password_manager_pro 9.7
zohocorp manageengine_password_manager_pro 9.7
zohocorp manageengine_password_manager_pro 9.7
zohocorp manageengine_password_manager_pro 9.7
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.8
zohocorp manageengine_password_manager_pro 9.9
zohocorp manageengine_password_manager_pro 9.9
zohocorp manageengine_password_manager_pro 9.9
zohocorp manageengine_password_manager_pro 9.9
zohocorp manageengine_password_manager_pro 9.9
zohocorp manageengine_password_manager_pro 10.0
zohocorp manageengine_password_manager_pro 10.0
zohocorp manageengine_password_manager_pro 10.0
zohocorp manageengine_password_manager_pro 10.0
zohocorp manageengine_password_manager_pro 10.0
zohocorp manageengine_password_manager_pro 10.0
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.2
zohocorp manageengine_password_manager_pro 10.3
zohocorp manageengine_password_manager_pro 10.3
zohocorp manageengine_password_manager_pro 10.3
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.2
zohocorp manageengine_password_manager_pro 11.2
zohocorp manageengine_password_manager_pro 11.2
zohocorp manageengine_password_manager_pro 11.3
zohocorp manageengine_password_manager_pro 11.3
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.0:build4000:*:*:*:*:*:*",
              "matchCriteriaId": "44296707-E77D-492A-BDA5-A8B29498A6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.1:build4100:*:*:*:*:*:*",
              "matchCriteriaId": "8B75058A-D530-471C-B02D-F5DCD10BF608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.1:build4101:*:*:*:*:*:*",
              "matchCriteriaId": "C75E408E-8CF4-4AB0-8832-3BF0CEA0620F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.2:build4200:*:*:*:*:*:*",
              "matchCriteriaId": "92B4C025-B3AF-4991-935A-773662F01EA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.2:build4201:*:*:*:*:*:*",
              "matchCriteriaId": "FB6AB14A-CF17-44A2-A32F-4E1DBBAC8AAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.2:build4202:*:*:*:*:*:*",
              "matchCriteriaId": "B2793FC1-CA8B-4AC5-B470-4454FB1F1A23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.2:build4203:*:*:*:*:*:*",
              "matchCriteriaId": "FA799225-17EF-49DE-A5B0-2EABB957CD4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4300:*:*:*:*:*:*",
              "matchCriteriaId": "D5DEC045-6A7E-4041-88F8-5ABC4AB51C29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4301:*:*:*:*:*:*",
              "matchCriteriaId": "52DDE5D9-28DE-446F-A402-7BE3C33A4B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4302:*:*:*:*:*:*",
              "matchCriteriaId": "F6E1E4D8-B7F0-4BDB-B5A2-55436BEC85F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4303:*:*:*:*:*:*",
              "matchCriteriaId": "59675CC4-8A5C-4668-908C-0886B4B310DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4304:*:*:*:*:*:*",
              "matchCriteriaId": "45084336-F1DC-4E5B-A45E-506A779985D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB937707-FD53-491F-A9F6-BD4C53561921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:build4001:*:*:*:*:*:*",
              "matchCriteriaId": "3EE9114D-B6D8-430F-855C-CF1D3AB3157D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:build4002:*:*:*:*:*:*",
              "matchCriteriaId": "BA3B9724-2C69-49CD-9916-F43B22CB194E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D434061A-4282-49CE-AC4C-01C3784E1BE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:build4100:*:*:*:*:*:*",
              "matchCriteriaId": "C0384D4E-26C7-447B-84D3-9E38E7FC7F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:build4101:*:*:*:*:*:*",
              "matchCriteriaId": "8CDCC599-19C7-4AA7-84BB-2120EDC9FCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AD81D8-8F30-48CC-A859-15EC143BACE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:build4500:*:*:*:*:*:*",
              "matchCriteriaId": "1545BCA4-88C9-4D0D-82E5-DB3D9F21601F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:build4501:*:*:*:*:*:*",
              "matchCriteriaId": "02A19736-57EC-454C-8838-E0A9752DD468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A7FA46-518F-4519-81FE-00FDE3C257F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5000:*:*:*:*:*:*",
              "matchCriteriaId": "22E8183E-8ACC-40C6-8EF3-253E4A2E63FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5001:*:*:*:*:*:*",
              "matchCriteriaId": "C4532F06-14BF-4EC5-9A7E-AD934FE69ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5002:*:*:*:*:*:*",
              "matchCriteriaId": "D951BC8D-AF9A-4F2A-A801-3A5EDAB1A5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5003:*:*:*:*:*:*",
              "matchCriteriaId": "3AE0A2E4-71A2-447F-9496-D1B9D1D748A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5004:*:*:*:*:*:*",
              "matchCriteriaId": "BADE0425-A94E-4621-BF9D-F3A1219C4D57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B092E1-F298-4ED1-BEC3-7F9ABC6D10B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.1:build5100:*:*:*:*:*:*",
              "matchCriteriaId": "331DB356-27EA-4DF8-8A29-C9C8E75E4EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1202736-A94B-4046-ABC9-BBC89CCD1F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.2:build5200:*:*:*:*:*:*",
              "matchCriteriaId": "2C655F9A-C769-413E-9211-E89BADE1A509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "328C12F2-B818-46E5-A273-C043B54D200D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5300:*:*:*:*:*:*",
              "matchCriteriaId": "11523C00-D2EE-4E2D-AFF9-546C77A29CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5301:*:*:*:*:*:*",
              "matchCriteriaId": "F72FB8EA-A643-4295-92F3-4F64C31820D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5302:*:*:*:*:*:*",
              "matchCriteriaId": "6A20B1E4-F212-4771-8774-DA8085B35829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5303:*:*:*:*:*:*",
              "matchCriteriaId": "3AB8972E-3D17-4D01-BA26-82D73824CB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5304:*:*:*:*:*:*",
              "matchCriteriaId": "DB4425CD-6A3A-4AFE-BFE6-1186AA689940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5305:*:*:*:*:*:*",
              "matchCriteriaId": "F8359FA6-0E5C-48BB-8EFA-CC29513F374D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5306:*:*:*:*:*:*",
              "matchCriteriaId": "30342322-9774-43F4-8F18-4C0334BA54D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.4:build5400:*:*:*:*:*:*",
              "matchCriteriaId": "131FFFF9-79B7-42C7-BECC-397C6AC1C418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.4:build5401:*:*:*:*:*:*",
              "matchCriteriaId": "7630BA98-9A38-4CFC-BFAB-8A9A95434CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5500:*:*:*:*:*:*",
              "matchCriteriaId": "0D1A2884-93DD-45FD-8024-81E007AEE787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5510:*:*:*:*:*:*",
              "matchCriteriaId": "DCEA34E7-49DE-4CE8-AC77-8242F48CBB4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5520:*:*:*:*:*:*",
              "matchCriteriaId": "C62233EB-AD38-40D7-B92E-CB4ED49C6F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5550:*:*:*:*:*:*",
              "matchCriteriaId": "9CECA910-DA9B-4ED7-AD10-B1416EE0F6E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:4.6:build4600:*:*:-:*:*:*",
              "matchCriteriaId": "8B23AAEC-8232-49BB-ACF6-59E58C1DD8D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:4.6:build4600:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "A97E8936-E630-442F-B898-14EF111FBD63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:4.7:build4700:*:*:-:*:*:*",
              "matchCriteriaId": "C65820E1-1D09-416E-B8F9-C60B5C69962D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:4.7:build4700:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "72928CAF-32E0-448C-875C-E47B22B25721",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:4.8:build4803:*:*:-:*:*:*",
              "matchCriteriaId": "4254268C-D40A-444F-B887-E5CCD0336604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:4.8:build4803:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "47107E96-A7F0-4902-BC1D-B3CDE5B347D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:5.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "A5E5F536-9AB1-4D3F-A8DC-6242AF30DB19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:5.0:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "6A2D0F09-5F20-473F-98C3-DA31B5A7AAF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:5.1:*:*:*:-:*:*:*",
              "matchCriteriaId": "4CEE22EB-EB76-4B56-A118-C204EA0F106D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:5.1:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "2CBE694B-0B6D-4C4C-87AC-7FE0F88F211E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:5.2:*:*:*:-:*:*:*",
              "matchCriteriaId": "75EDFEEE-694C-488B-A6F8-95B0D1360E69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:5.2:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "50FB56D1-D150-47F9-B8DB-2EA27A6220B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:5.3:*:*:*:-:*:*:*",
              "matchCriteriaId": "E197858B-2FB6-471C-88B9-2C69BA6A2090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:5.3:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "BB57288B-2688-4FAB-B1C3-AF3C208B4C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:5.4:*:*:*:-:*:*:*",
              "matchCriteriaId": "5A0CC732-5D68-4890-BC3B-B02DA372FD54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:5.4:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "3075719E-D879-42E5-B604-F1F0A14CA197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "FA458408-3EFA-439D-9EFD-84A4C5B477B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.0:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "1FA339F7-ED6B-4514-91F7-0BB38F29CD0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.0:build6002:*:*:-:*:*:*",
              "matchCriteriaId": "BCC8AAA2-B079-43C7-BC3E-920954AF5685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.0:build6002:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "D6CC265D-2D91-4A19-87F7-904B920106DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.1:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "B01FB0FC-9705-462B-8A5C-69D5D52C8EBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.1:build6104:*:*:-:*:*:*",
              "matchCriteriaId": "1F91875D-75A0-4823-84DC-C082567CA84E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.1:build6104:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "133BDD75-D6CB-40CD-B1CF-6D5678E1DEFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.2:*:*:*:-:*:*:*",
              "matchCriteriaId": "2DFF99B9-C5D0-44A1-B54B-301CA1704CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.2:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "FDECD276-38D9-4EF6-8BF2-DC79BFB9E8BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.2:build6201:*:*:-:*:*:*",
              "matchCriteriaId": "27071ED3-C20D-4B9D-9442-44EC9D6E8DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.2:build6201:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "A9CCC8F7-3508-4136-9F94-5B6443D35B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.3:*:*:*:-:*:*:*",
              "matchCriteriaId": "655D238F-5345-42FB-8031-8EB48664AC30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.3:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "A1C40444-0385-4F96-976C-5D59CA88E7CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:*:*:*:-:*:*:*",
              "matchCriteriaId": "3DD9310B-3D5B-4A16-A0D6-F604F76E1100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "019FA9DB-4FDD-42FE-8E1E-8E22A32EC518",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6401:*:*:-:*:*:*",
              "matchCriteriaId": "B5F16F44-2426-43B9-BE33-4E7FEA7036FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6401:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "862C8B61-3B4A-447C-A286-40FCA3E921CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6402:*:*:-:*:*:*",
              "matchCriteriaId": "90E96158-B75D-40C2-A5E7-493974A2AEED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6402:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "8D035C4F-F0BA-4A67-ABE1-C2DF3F3C42A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6403:*:*:-:*:*:*",
              "matchCriteriaId": "50DD364E-2817-487F-A2F3-F29AF3EFB8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6403:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "C79C8547-72A8-49EF-93DC-0CA932B3720C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6404:*:*:-:*:*:*",
              "matchCriteriaId": "70077945-E672-4831-A81B-AB4778256D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.4:build6404:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "45A56669-35DF-4E77-8A56-B5DDD4073A5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:*:*:*:-:*:*:*",
              "matchCriteriaId": "73887589-69A9-4FEF-8BC5-89BD7EDBF924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "E122344B-C813-43DF-A9A0-DE1293A0BC35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6503:*:*:-:*:*:*",
              "matchCriteriaId": "B9DFFF51-430B-4FCA-9B14-DD0DC4322E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6503:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "3BB0010E-6553-4BA2-A9C9-D7F5A6DC14F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6504:*:*:-:*:*:*",
              "matchCriteriaId": "6553FBD9-7E29-4663-9DCC-1F5AC8C215AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6504:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "F5270D44-D7C0-4CB7-A72C-393225A33005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6505:*:*:-:*:*:*",
              "matchCriteriaId": "B865BD30-39E6-4674-8DF4-5971A63B24AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.5:build6505:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "23AD6263-D363-44BD-BDF8-5DACBFA7AA49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.6:build6600:*:*:-:*:*:*",
              "matchCriteriaId": "55FD92EC-8065-4CBF-8370-B28B3E81C005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.6:build6600:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "6F801D6A-ABB1-4B20-A027-545AF3B7BA83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.7:build6700:*:*:-:*:*:*",
              "matchCriteriaId": "73CA5EFF-EF35-4030-830C-4D492DC440D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.7:build6700:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "94C0DB11-19DD-4A65-8A29-F6401E788B62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.7:build6701:*:*:-:*:*:*",
              "matchCriteriaId": "F4E376B5-D710-44FB-A3BA-CBF96781D1CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.7:build6701:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "3B7A79E9-FD83-493B-8928-7BF4C7611977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6800:*:*:-:*:*:*",
              "matchCriteriaId": "AB784C5F-B0E1-4942-8D96-510419D789CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6800:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "576F4055-FDCD-426C-8A8C-F4F944847873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6801:*:*:-:*:*:*",
              "matchCriteriaId": "E1DA7102-44CE-44EE-8750-05C12061E437",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6801:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "EFFAA39D-1DEB-4728-A481-62A13F585F70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6802:*:*:-:*:*:*",
              "matchCriteriaId": "B147154E-3960-44D8-8BE8-7A6DF5192ED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6802:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "C2D7736E-5F5B-4155-B8F5-2C37A9DD4059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6803:*:*:-:*:*:*",
              "matchCriteriaId": "3135E48F-1CF2-4DC6-A066-BEBED1664205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.8:build6803:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "F76B409F-5994-4DDD-A5E5-920F5C8EEE43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:*:*:*:-:*:*:*",
              "matchCriteriaId": "75B96AEC-BB98-44A1-A118-710DA71CDCC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "81915238-4492-4726-95F2-D50741A4B400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6900:*:*:-:*:*:*",
              "matchCriteriaId": "47491EFB-44B0-45C2-A50E-55F9BDC6052B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6900:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "BD5C993F-4D25-4BF9-8577-19F84FB22F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6901:*:*:-:*:*:*",
              "matchCriteriaId": "472440BF-EFA4-4959-B671-2F7D653D324D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6901:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "183FA742-E32E-4A0C-95DD-53FE7925B489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6902:*:*:-:*:*:*",
              "matchCriteriaId": "4369642E-9DD7-4181-8F1C-89C340BFBE2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6902:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "2A1FD798-614B-43C1-9E22-DF4F63AAB10D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6903:*:*:-:*:*:*",
              "matchCriteriaId": "B6AB46C0-5570-4C8D-BF45-12475310020E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6903:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "80BECF57-5EC5-41E5-9489-755FABD5AB64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6904:*:*:-:*:*:*",
              "matchCriteriaId": "7A6F8938-C37C-4B7F-9A12-A82640C69CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:6.9:build6904:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "04ED9F67-3A2A-4713-BFEB-357D8C480CA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:*:*:*:-:*:*:*",
              "matchCriteriaId": "1603D672-C8ED-42A5-84AF-B8B7818BE9E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "AE1102C2-99A2-4992-B8FF-233927BFB942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7000:*:*:-:*:*:*",
              "matchCriteriaId": "F7041071-8EBB-4B4D-99EA-E7CA6B6021E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7000:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "E73F239A-5C13-431B-9F8E-EA53B5DE990B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7001:*:*:-:*:*:*",
              "matchCriteriaId": "15A26E93-897D-4E2B-9A59-A4BAEB0F05B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7001:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "C12F95B5-94C2-4FB2-A0C0-B51BAF651410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7002:*:*:-:*:*:*",
              "matchCriteriaId": "3A31DA9A-3F01-40E2-8564-AE515B83D974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7002:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "DC0767D1-877A-47F7-AF43-C2073DB2F70F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7003:*:*:-:*:*:*",
              "matchCriteriaId": "DEE65B08-E206-4D2A-B274-C8C03910BF15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.0:build7003:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "2F8FDB70-0622-4258-B365-F682A6B0AA2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:*:*:*:-:*:*:*",
              "matchCriteriaId": "E2278698-CE31-46AE-9978-D8DC13FDF460",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:*:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "4272B431-084A-4155-848D-92DB2C5E839F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7100:*:*:-:*:*:*",
              "matchCriteriaId": "30C3F9AA-8201-423E-ACDE-489E022985CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7100:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "F0C2DF84-EF55-40DC-8894-56C651B3E60A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7101:*:*:-:*:*:*",
              "matchCriteriaId": "6D594817-7871-494C-843D-AE7476F39ECD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7101:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "60C677CC-7812-4058-8A86-A3E08554B918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7102:*:*:-:*:*:*",
              "matchCriteriaId": "36869425-4E82-4A0B-99D2-1D5993733C13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7102:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "A9E28217-0C2B-42ED-8D90-DE483CB7CBEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7103:*:*:-:*:*:*",
              "matchCriteriaId": "01761B79-E58D-4C40-8764-B6BAFEDF1839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7103:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "807F96A6-CAB3-42C1-AA47-9E79D9AE1BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7104:*:*:-:*:*:*",
              "matchCriteriaId": "A48B389E-1210-4D26-8936-FEEFF5BA2F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7104:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "C1967F96-2185-4513-9EE3-D533D7572F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7105:*:*:-:*:*:*",
              "matchCriteriaId": "B98BEF15-61E3-4F80-A00F-764758F2D33E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.1:build7105:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "1FFD787D-F5F2-4D2E-BDE8-F5583E0C17F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.5:build7500:*:*:-:*:*:*",
              "matchCriteriaId": "3B2A61BF-441C-407B-B003-2FD04690726B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.5:build7500:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "62788F83-CDAA-4A35-BF81-53164C926552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.5:build7501:*:*:-:*:*:*",
              "matchCriteriaId": "942C5555-4C3C-4F34-9681-B85B93D26FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.5:build7501:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "05C4336B-B017-4322-BD61-2FCDB6E08DFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.6:build7600:*:*:-:*:*:*",
              "matchCriteriaId": "DE77A9B7-06AE-4437-8156-7161BF1E1615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:7.6:build7600:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "0D50FFD2-DE7D-40AD-A1CB-66E38D976C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.0:build8000:*:*:-:*:*:*",
              "matchCriteriaId": "31260CA9-D26C-4306-9D2D-9C1A8063B243",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.0:build8000:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "3EBADE2F-38ED-41AA-BCF3-11E5D2A93A76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.0:build8001:*:*:-:*:*:*",
              "matchCriteriaId": "5A541087-6CAF-4780-960E-84BE68234895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.0:build8001:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "788FBECC-ADC0-4BF4-BB07-31DB06724B20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8100:*:*:-:*:*:*",
              "matchCriteriaId": "89C81231-713F-4546-8697-FD0BCDC9C442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8100:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "0720BD98-26AA-4768-84AB-2E6411D37D0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8101:*:*:-:*:*:*",
              "matchCriteriaId": "832B36F6-1F11-4BE6-8F68-2EFB0ACDD108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8101:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "BE99C3C9-3FF7-4A30-9D2F-5E81CC74B6B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8102:*:*:-:*:*:*",
              "matchCriteriaId": "84C574B2-5859-4459-AAF7-4A3AFF60677F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.1:build8102:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "4A5974B3-0C17-4E6E-B6D3-CAA1C9EF3936",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.2:build8200:*:*:-:*:*:*",
              "matchCriteriaId": "BC908D83-C0FA-4F0A-9F57-96EE09452A73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.2:build8200:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "131DBD8D-4A0D-478A-A4A3-D65026B5826A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8300:*:*:-:*:*:*",
              "matchCriteriaId": "C9C21549-9CD4-4771-9486-C44EBF71037E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8300:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "363B65F8-AA3F-4D07-96F2-25C36FC1F895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8301:*:*:-:*:*:*",
              "matchCriteriaId": "561731F9-6670-472E-9666-A3DB1B4A1760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8301:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "01599BDB-AFA7-47F9-8D3F-3B3F5873E31D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8302:*:*:-:*:*:*",
              "matchCriteriaId": "BCEEDB1C-A853-4BED-B079-A904EE687D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8302:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "6BC9DBD8-5559-4A78-AF4B-06F230B52720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8303:*:*:-:*:*:*",
              "matchCriteriaId": "8A0DFBC4-0822-4012-811E-E9C3CA636DC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.3:build8303:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "B06730A6-8AF1-4050-9F5A-3B8C01E83821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8041:*:*:-:*:*:*",
              "matchCriteriaId": "C43DF755-9EC2-4394-B357-FF2E44A38B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8041:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "679D98CA-E540-470A-8A6E-55556C8D80D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8400:*:*:-:*:*:*",
              "matchCriteriaId": "8DF43C1E-0383-4B68-B8B4-C86F2666E54C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8400:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "C04B08B3-EA6E-4451-B8C3-1EDD433CC99E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8402:*:*:-:*:*:*",
              "matchCriteriaId": "A9DBC517-13BD-420E-8382-D939B5CC2EE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8402:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "965F61D0-588C-43F0-A4F5-C30C43740E3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8403:*:*:-:*:*:*",
              "matchCriteriaId": "72E64F5B-5632-424D-9E42-F2C4F43156FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8403:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "E1B03F09-2337-4D37-840E-F29E2E913B51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8404:*:*:-:*:*:*",
              "matchCriteriaId": "6D81508C-7470-4FB4-A0C3-01A1FEB78BCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.4:build8404:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "FADEF2A7-4F64-43E1-BD98-DAFE33567D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8500:*:*:-:*:*:*",
              "matchCriteriaId": "C32ADF8B-CEFC-4020-AF79-12ABEE460586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8500:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "3CC0D91B-8858-4792-B238-5BD26A695504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8501:*:*:-:*:*:*",
              "matchCriteriaId": "5E8092D0-5D9F-4C1A-82C4-7A0C3120C880",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8501:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "78B13DC0-F5E1-4D87-8B4F-BD26A51CF939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8502:*:*:-:*:*:*",
              "matchCriteriaId": "DADB620F-DA29-44E4-92DB-714FF224ACA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8502:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "8F9DF4DF-2FB3-4EE0-BE08-838E726AE0C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8503:*:*:-:*:*:*",
              "matchCriteriaId": "F2E3E7D7-FF81-4B65-98E3-2794696B73F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8503:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "2607FFAD-323E-43B2-91D1-E50D39424E1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8504:*:*:-:*:*:*",
              "matchCriteriaId": "4E09899E-2E68-4608-9B67-A09B8602D94F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8504:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "AE42ECE1-8F61-4E78-9FD1-6BD6924C68AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8505:*:*:-:*:*:*",
              "matchCriteriaId": "77F50904-8B96-4775-93CE-0ECC9E2202C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.5:build8505:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "3A45F004-B808-4651-A593-07176D4E814B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8600:*:*:-:*:*:*",
              "matchCriteriaId": "D0CDD8BD-040F-48C8-94C7-F8531376CCCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8600:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "864AAAEE-4B5A-4B30-9EB7-28BE5659BA9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8601:*:*:-:*:*:*",
              "matchCriteriaId": "9DB535EA-2AB3-4C68-A019-6CD234C43601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8601:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "7C08C295-C691-4241-95AC-6C320826ED69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8602:*:*:-:*:*:*",
              "matchCriteriaId": "29514D57-4107-4D2B-A08B-F6E530628B02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8602:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "15C755BD-549F-43A6-8772-4BF6A10E82F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8603:*:*:-:*:*:*",
              "matchCriteriaId": "25F841AE-7697-4800-8B9C-75A78C847E16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8603:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "C6C8D60C-071D-4138-BEFC-97F131AF63A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8604:*:*:-:*:*:*",
              "matchCriteriaId": "8CD70E27-AC4B-4F77-B76C-323D7043CD3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.6:build8604:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "784E46D8-E7B4-47E7-A014-58569B8A24F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8700:*:*:-:*:*:*",
              "matchCriteriaId": "9F4D24B6-1D55-4256-B652-9886288844FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8700:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "298249E5-67DD-4EAF-9FF5-3A93F5B82901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8701:*:*:-:*:*:*",
              "matchCriteriaId": "A67E3918-5472-4808-A67C-E2A1AC172176",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8701:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "94976CEC-5C09-4F3A-AB5F-EC346313EA27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8702:*:*:-:*:*:*",
              "matchCriteriaId": "F5494B4D-D17C-4206-988B-ACE79330443E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8702:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "02E7F021-2850-4385-91F6-418091E41BB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8703:*:*:-:*:*:*",
              "matchCriteriaId": "D2CB80B3-8DA9-4506-81D4-ECC37A5C7623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8703:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "B283040C-784D-4F49-86AF-C32C3C6AE4C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8704:*:*:-:*:*:*",
              "matchCriteriaId": "D75C750D-1D43-4A3B-B723-3F774AF891DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:8.7:build8704:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "F8F41188-AD29-4C89-866A-5C7EE29F4E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "84CCF040-19D4-4FC3-8267-AE2AA1191BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9000:*:*:-:*:*:*",
              "matchCriteriaId": "EB907752-0135-43AA-B062-2EFBE8071A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9000:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "2AADA665-BFF5-4393-9533-120F8224B660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9001:*:*:-:*:*:*",
              "matchCriteriaId": "09F7354D-9163-4076-90D5-C2DA329F280D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9001:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "A32E3026-1C67-47E2-84A8-7F39FA6486F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9002:*:*:-:*:*:*",
              "matchCriteriaId": "6601C8CB-0AB7-47F7-A86B-F84DD721292D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9002:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "56A10718-A22F-4D55-8F09-F55E52E5C73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9003:*:*:-:*:*:*",
              "matchCriteriaId": "A2B16103-93EB-410D-8950-ADEA90AC56F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.0:build9003:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "F1F84BCC-7EB6-4F03-893B-BF9770ECF5AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "26C7F987-3061-40B8-BBB3-C46DB0C9D842",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.1:build9100:*:*:-:*:*:*",
              "matchCriteriaId": "E319A0B8-4C02-458A-9F2A-17FEBCECD1F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.1:build9100:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "552D203E-9FB8-4173-9A1E-52554AC6D71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.1:build9101:*:*:-:*:*:*",
              "matchCriteriaId": "C8FDA2BC-944A-4F1D-A6EA-BBB3B11C782F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.1:build9101:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "C96DC9E7-F9DC-47A0-9509-15E627B955D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "BC327395-FC18-4D5E-9C80-D79CE4501FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.2:build9200:*:*:-:*:*:*",
              "matchCriteriaId": "329C898E-0E06-4079-889B-226B63359855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.2:build9200:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "BEC977C4-800D-4014-8D3F-0E9E7E4EF4B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "20D326A8-87C2-4B64-93C8-6E2B14671E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.3:build9300:*:*:-:*:*:*",
              "matchCriteriaId": "7BA8CEA7-45C8-467C-9E84-ECA11697F09D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.3:build9300:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "C62C38E3-FB8F-4029-AAD1-2DC7248D20E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9400:*:*:-:*:*:*",
              "matchCriteriaId": "15B7CE98-C0D0-47F6-93B5-FC711AA21E5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9400:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "0A6050E9-9F09-451B-BE50-A7293B1E8DBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9401:*:*:-:*:*:*",
              "matchCriteriaId": "8D823ACF-6F24-445A-B479-7E483B96276B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9401:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "5EF2494B-F2F6-4F9F-BA56-B35FD7CB838E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9402:*:*:-:*:*:*",
              "matchCriteriaId": "F3EA0FD7-3B6D-4C68-9D43-1AC16FED51DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.4:build9402:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "E8F66FA9-CB6D-4499-AF8C-F4857A3BAEB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9500:*:*:-:*:*:*",
              "matchCriteriaId": "BD6D4AED-62D9-4913-9C1C-39C02839CB2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9500:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "3DA5C7B8-7800-4E67-8579-30813205B479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9501:*:*:-:*:*:*",
              "matchCriteriaId": "42C7801B-DB30-4840-A165-3C39D22D60EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9501:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "7B4FB502-7F61-4027-AA7B-8EF3AB6A4970",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9502:*:*:-:*:*:*",
              "matchCriteriaId": "2945B423-933A-49C2-BC94-9BA03368D3FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.5:build9502:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "3FDB100A-31E3-43A5-B164-CF8D49E2ECB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.6:build9600:*:*:-:*:*:*",
              "matchCriteriaId": "E99050B1-4357-434A-89A8-2F8FAF8C4925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.6:build9600:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "C65551CE-73B4-4A9D-BB7E-15650A37E8FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.6:build9601:*:*:-:*:*:*",
              "matchCriteriaId": "3BBAF19B-90A4-4DA0-8CB2-92881835D5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.6:build9601:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "41831FE9-4361-47A8-B865-D30AC87106AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9700:*:*:-:*:*:*",
              "matchCriteriaId": "2FBA0979-37EE-4A05-AE92-9DF76DF4D0EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9700:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "A4C05B80-6F5D-48B3-8A30-A92D25464C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9701:*:*:-:*:*:*",
              "matchCriteriaId": "6F3A51B2-17EF-40D2-9EF4-7853DA02BB1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9701:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "53C452B4-C2FD-4782-B7C2-51C0E0EF8438",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9702:*:*:-:*:*:*",
              "matchCriteriaId": "A25F9FD5-FBAC-497F-B752-02396B24F6C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.7:build9702:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "9C1CC592-5983-4E57-A5A0-41EB206126F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9800:*:*:-:*:*:*",
              "matchCriteriaId": "E2D04AFE-0F14-4AC4-829D-613FE9E6C4D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9800:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "70228608-DD64-45E3-B2A7-50E09EBFECF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9801:*:*:-:*:*:*",
              "matchCriteriaId": "16C3C705-57BF-46B3-81BE-0B0BEDB107DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9801:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "961CF887-8508-48C3-A05C-33EE9E8F1BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9802:*:*:-:*:*:*",
              "matchCriteriaId": "2A16F6B4-81B2-4D07-8348-C8DA66E619AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9802:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "B5B14C15-F90F-4FF1-AF71-F9E18A8F0A76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9803:*:*:-:*:*:*",
              "matchCriteriaId": "914A12EA-CCF0-4199-B8B2-BBA5DF41C37B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.8:build9803:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "85378436-B993-4E3E-96A4-76BCBC0A692E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.9:-:*:*:*:*:*:*",
              "matchCriteriaId": "E29F5C49-5D07-4F67-93CE-3FD928C847B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.9:build9900:*:*:-:*:*:*",
              "matchCriteriaId": "4E25C3C7-10D7-4653-B5EF-CA7A27DAF0BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.9:build9900:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "6721D372-0E9C-47D7-AD38-3C57329A959A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.9:build9901:*:*:-:*:*:*",
              "matchCriteriaId": "46A8E6D7-2AD7-467E-885F-D072AF1889D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:9.9:build9901:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "5E407FB8-DA89-48B4-AE56-42C79BBD79D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "4C9B2448-E35C-4198-A389-11F46D98907C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.0:build10000:*:*:-:*:*:*",
              "matchCriteriaId": "F5B2FC21-EBE1-49DC-9527-4AA628B5494B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.0:build10000:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "E9BC9D09-0D74-48DC-A6F4-CFADABD6EF0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.0:build10001:*:*:*:*:*:*",
              "matchCriteriaId": "422EF4FC-F29E-4166-9EA0-C34BA3F160B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.0:build10001:*:*:-:*:*:*",
              "matchCriteriaId": "C5660E2F-042C-41FD-BF64-81DE43864382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.0:build10001:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "86A00E50-BE79-4546-9E6E-BCE6E98D61C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10100:*:*:*:*:*:*",
              "matchCriteriaId": "5E6B99B8-4B22-40D6-8E9B-7E51C4E0BC03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10100:*:*:-:*:*:*",
              "matchCriteriaId": "106F5D0D-F89E-4B89-A7CD-87FBD103D3C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10100:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "083C8D95-E07F-4C62-B0CA-EA19152E82F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10101:*:*:*:*:*:*",
              "matchCriteriaId": "E8DAC87D-4501-47B9-A3EE-7AC28646377B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10101:*:*:-:*:*:*",
              "matchCriteriaId": "F8376C88-59C7-4C6B-B353-E0DD26614077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10101:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "76C5055E-8188-4EA9-98B8-4216D3341ED4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10102:*:*:*:*:*:*",
              "matchCriteriaId": "83A397DA-91F0-42E9-8066-DBC2A02C680A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10102:*:*:-:*:*:*",
              "matchCriteriaId": "A3B098D3-0140-4F48-94E3-39D32A1D43AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10102:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "FBCF9544-66CA-42B6-8E4A-748144E7CF86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10103:*:*:*:*:*:*",
              "matchCriteriaId": "E4DA1517-9C49-4E46-9BE4-7B6A9B9CA71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10103:*:*:-:*:*:*",
              "matchCriteriaId": "7FBF4900-CC7B-438E-8126-B02A2C1105DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10103:*:*:managed_service_providers:*:*:*",
              "matchCriteriaId": "2C319E36-0143-4642-992B-0D228A75161B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10104:*:*:*:*:*:*",
              "matchCriteriaId": "D56A0C6E-8865-409D-A7F3-600A466CB7F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.2:build10200:*:*:*:*:*:*",
              "matchCriteriaId": "92DCA776-14CD-4258-8804-1C531966F8FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10300:*:*:*:*:*:*",
              "matchCriteriaId": "38BB8CEB-43AE-43FC-80E9-1FD5D518C822",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10301:*:*:*:*:*:*",
              "matchCriteriaId": "A5DBA962-E485-47FB-8C06-B74B28417E87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10302:*:*:*:*:*:*",
              "matchCriteriaId": "E34CD968-6820-4D24-A792-F272E4A582BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD333571-D1B4-424A-A5FD-6900F9B89244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:-:*:*:*:*:*:*",
              "matchCriteriaId": "310987F7-216C-47DC-9AEA-F383D31B2F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10400:*:*:*:*:*:*",
              "matchCriteriaId": "EBE9858E-817C-4E40-B880-4B466272FD87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10401:*:*:*:*:*:*",
              "matchCriteriaId": "5B94A45F-595F-4F2A-83C9-501DDFDF1DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10402:*:*:*:*:*:*",
              "matchCriteriaId": "EA1DD26C-22D3-45F4-B877-605B56379A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "7BA95690-4351-4EDF-B794-2D3B7F89DCFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:11104:*:*:*:*:*:*",
              "matchCriteriaId": "550C1332-D1DC-4709-9F87-1A7F4EE08EEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build_11101:*:*:*:*:*:*",
              "matchCriteriaId": "564A39DB-D202-4223-97E9-E6378CE69013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build_11102:*:*:*:*:*:*",
              "matchCriteriaId": "8C7BA06B-AA80-4276-912F-FF6BFE252E23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build_11103:*:*:*:*:*:*",
              "matchCriteriaId": "6BCAD9CA-5C31-442D-9E50-D2B992907362",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "B0E267E6-601A-4F0E-8DA9-7018B825B6F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.2:build11200:*:*:*:*:*:*",
              "matchCriteriaId": "FBB91B4D-EA5E-4FE3-8A2A-2A4DCB2340B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.2:build11201:*:*:*:*:*:*",
              "matchCriteriaId": "4CA1C194-0258-42EB-BD9F-87D5CA602008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.3:build11300:*:*:*:*:*:*",
              "matchCriteriaId": "1AC71CFB-5AF2-4C0F-8C92-01C883BE271F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.3:build11301:*:*:*:*:*:*",
              "matchCriteriaId": "B1203498-41EA-43C9-9F6A-63BBD6955C83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12000:*:*:*:*:*:*",
              "matchCriteriaId": "5B722DB9-4258-4994-B498-0A4E1D3B3F8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12001:*:*:*:*:*:*",
              "matchCriteriaId": "2C9E0BBA-DCC1-47A6-A329-2E7D363F840C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12002:*:*:*:*:*:*",
              "matchCriteriaId": "D8011EC7-EEAE-4F0E-AD76-EE2C9F8BF807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12003:*:*:*:*:*:*",
              "matchCriteriaId": "5404C39E-BD07-40AF-9467-10F4D0CB5F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12004:*:*:*:*:*:*",
              "matchCriteriaId": "C4D42670-966F-445D-A2E3-0E728B287FCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12005:*:*:*:*:*:*",
              "matchCriteriaId": "3C6F70E1-5B52-457C-A321-F11EC1075E6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12006:*:*:*:*:*:*",
              "matchCriteriaId": "122B23D8-973E-40E6-85B1-E5107DA0F088",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12007:*:*:*:*:*:*",
              "matchCriteriaId": "F791DE51-E80C-4A0B-9F8C-58E890E23590",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12100:*:*:*:*:*:*",
              "matchCriteriaId": "9BE65B96-74ED-48F1-B86D-CB3387D989CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12101:*:*:*:*:*:*",
              "matchCriteriaId": "B4127640-1F60-4687-A24A-22B05A125290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12110:*:*:*:*:*:*",
              "matchCriteriaId": "E42928FB-E0E7-4951-B9B1-CEF60560A945",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12120:*:*:*:*:*:*",
              "matchCriteriaId": "43C059E6-E1CA-4792-B383-93062CD82D66",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoho ManageEngine Password Manager Pro through 12120 before 12121, PAM360 through 5550 before 5600, and Access Manager Plus through 4304 before 4305 have multiple SQL injection vulnerabilities."
    },
    {
      "lang": "es",
      "value": "Zoho ManageEngine Password Manager Pro versiones hasta 12120 anteriores a 12121, PAM360 versiones hasta 5550 anteriores a 5600, y Access Manager Plus versiones hasta 4304 anteriores a 4305, presentan m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL"
    }
  ],
  "id": "CVE-2022-40300",
  "lastModified": "2025-01-13T16:23:00.453",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-09-16T23:15:11.553",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-40300.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-40300.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-26 21:15
Modified
2024-11-21 07:58
Summary
Static credentials exist in the PostgreSQL data used in ManageEngine Access Manager Plus (AMP) build 4309, ManageEngine Password Manager Pro, and ManageEngine PAM360. These credentials could allow a malicious actor to modify configuration data that would escalate their permissions from that of a low-privileged user to an Administrative user.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4309:*:*:*:*:*:*",
              "matchCriteriaId": "A9EE7E99-B428-41EF-A693-7A316F695160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "686A57A8-EB80-4920-8AD8-386FB96743EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D1273D-8255-47D2-BD6C-9BE312685301",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Static credentials exist in the PostgreSQL data used in ManageEngine Access Manager Plus (AMP) build 4309, ManageEngine Password Manager Pro, and ManageEngine PAM360. These credentials could allow a malicious actor to modify configuration data that would escalate their permissions from that of a low-privileged user to an Administrative user."
    }
  ],
  "id": "CVE-2023-2291",
  "lastModified": "2024-11-21T07:58:19.410",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-26T21:15:09.037",
  "references": [
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://tenable.com/security/research/tra-2023-16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://tenable.com/security/research/tra-2023-16"
    }
  ],
  "sourceIdentifier": "vulnreport@tenable.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-07-19 15:15
Modified
2024-11-21 07:11
Severity ?
Summary
Zoho ManageEngine Password Manager Pro before 12101 and PAM360 before 5510 are vulnerable to unauthenticated remote code execution. (This also affects ManageEngine Access Manager Plus before 4303 with authentication.)



{
  "cisaActionDue": "2022-10-13",
  "cisaExploitAdd": "2022-09-22",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDF15FF-2561-4139-AC5E-4812584B1B03",
              "versionEndExcluding": "4.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4300:*:*:*:*:*:*",
              "matchCriteriaId": "D5DEC045-6A7E-4041-88F8-5ABC4AB51C29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4301:*:*:*:*:*:*",
              "matchCriteriaId": "52DDE5D9-28DE-446F-A402-7BE3C33A4B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4302:*:*:*:*:*:*",
              "matchCriteriaId": "F6E1E4D8-B7F0-4BDB-B5A2-55436BEC85F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "490F58D2-CD6D-4658-965D-F980AA120D1E",
              "versionEndExcluding": "5.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.5:build5500:*:*:*:*:*:*",
              "matchCriteriaId": "0D1A2884-93DD-45FD-8024-81E007AEE787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C7DC97-8BF1-421F-9272-FD301D2D7A3F",
              "versionEndExcluding": "12.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12100:*:*:*:*:*:*",
              "matchCriteriaId": "9BE65B96-74ED-48F1-B86D-CB3387D989CB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoho ManageEngine Password Manager Pro before 12101 and PAM360 before 5510 are vulnerable to unauthenticated remote code execution. (This also affects ManageEngine Access Manager Plus before 4303 with authentication.)"
    },
    {
      "lang": "es",
      "value": "Zoho ManageEngine Password Manager Pro versiones anteriores a 12101 y PAM360 versiones anteriores a 5510, son vulnerables a una ejecuci\u00f3n de c\u00f3digo remota sin autenticaci\u00f3n. (Esto tambi\u00e9n afecta a ManageEngine Access Manager Plus versiones anteriores a 4303 con autenticaci\u00f3n).\n"
    }
  ],
  "id": "CVE-2022-35405",
  "lastModified": "2024-11-21T07:11:06.590",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-19T15:15:08.680",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167918/Zoho-Password-Manager-Pro-XML-RPC-Java-Deserialization.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-35405.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167918/Zoho-Password-Manager-Pro-XML-RPC-Java-Deserialization.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2022-35405.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-20 16:15
Modified
2024-11-21 06:31
Severity ?
Summary
Zoho ManageEngine PAM360 before build 5303 allows attackers to modify a few aspects of application state because of a filter bypass in which authentication is not required.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB937707-FD53-491F-A9F6-BD4C53561921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:build4001:*:*:*:*:*:*",
              "matchCriteriaId": "3EE9114D-B6D8-430F-855C-CF1D3AB3157D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:build4002:*:*:*:*:*:*",
              "matchCriteriaId": "BA3B9724-2C69-49CD-9916-F43B22CB194E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D434061A-4282-49CE-AC4C-01C3784E1BE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:build4100:*:*:*:*:*:*",
              "matchCriteriaId": "C0384D4E-26C7-447B-84D3-9E38E7FC7F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:build4101:*:*:*:*:*:*",
              "matchCriteriaId": "8CDCC599-19C7-4AA7-84BB-2120EDC9FCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AD81D8-8F30-48CC-A859-15EC143BACE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:build4500:*:*:*:*:*:*",
              "matchCriteriaId": "1545BCA4-88C9-4D0D-82E5-DB3D9F21601F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:build4501:*:*:*:*:*:*",
              "matchCriteriaId": "02A19736-57EC-454C-8838-E0A9752DD468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A7FA46-518F-4519-81FE-00FDE3C257F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5000:*:*:*:*:*:*",
              "matchCriteriaId": "22E8183E-8ACC-40C6-8EF3-253E4A2E63FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5001:*:*:*:*:*:*",
              "matchCriteriaId": "C4532F06-14BF-4EC5-9A7E-AD934FE69ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5002:*:*:*:*:*:*",
              "matchCriteriaId": "D951BC8D-AF9A-4F2A-A801-3A5EDAB1A5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5003:*:*:*:*:*:*",
              "matchCriteriaId": "3AE0A2E4-71A2-447F-9496-D1B9D1D748A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5004:*:*:*:*:*:*",
              "matchCriteriaId": "BADE0425-A94E-4621-BF9D-F3A1219C4D57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B092E1-F298-4ED1-BEC3-7F9ABC6D10B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.1:build5100:*:*:*:*:*:*",
              "matchCriteriaId": "331DB356-27EA-4DF8-8A29-C9C8E75E4EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1202736-A94B-4046-ABC9-BBC89CCD1F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.2:build5200:*:*:*:*:*:*",
              "matchCriteriaId": "2C655F9A-C769-413E-9211-E89BADE1A509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "328C12F2-B818-46E5-A273-C043B54D200D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5300:*:*:*:*:*:*",
              "matchCriteriaId": "11523C00-D2EE-4E2D-AFF9-546C77A29CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5301:*:*:*:*:*:*",
              "matchCriteriaId": "F72FB8EA-A643-4295-92F3-4F64C31820D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5302:*:*:*:*:*:*",
              "matchCriteriaId": "6A20B1E4-F212-4771-8774-DA8085B35829",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoho ManageEngine PAM360 before build 5303 allows attackers to modify a few aspects of application state because of a filter bypass in which authentication is not required."
    },
    {
      "lang": "es",
      "value": "Zoho ManageEngine PAM360 versiones anteriores a la compilaci\u00f3n 5303, permite a atacantes modificar algunos aspectos del estado de la aplicaci\u00f3n debido a una omisi\u00f3n de filtro en la autenticaci\u00f3n no es requerida"
    }
  ],
  "id": "CVE-2021-44525",
  "lastModified": "2024-11-21T06:31:09.590",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-20T16:15:11.327",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://pitstop.manageengine.com/portal/en/community/topic/title-security-advisory-for-cve-2021-44525-authentication-bypass-vulnerability-in-manageengine-pam360"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://pitstop.manageengine.com/portal/en/community/topic/title-security-advisory-for-cve-2021-44525-authentication-bypass-vulnerability-in-manageengine-pam360"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-05-29 11:16
Modified
2024-11-27 16:24
Summary
Zoho ManageEngine PAM360 is vulnerable to Stored XSS vulnerability. This vulnerability is applicable only in the version 6610.
Impacted products
Vendor Product Version
zohocorp manageengine_pam360 6.6



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:6.6:build6610:*:*:*:*:*:*",
              "matchCriteriaId": "333D9110-7FA7-4E57-ABEE-039AEFDB181F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoho ManageEngine PAM360 is vulnerable to Stored XSS vulnerability. This vulnerability is applicable only in the version 6610."
    },
    {
      "lang": "es",
      "value": "Zoho ManageEngine PAM360 es vulnerable a la vulnerabilidad XSS almacenado. Esta vulnerabilidad es aplicable s\u00f3lo en la versi\u00f3n 6610."
    }
  ],
  "id": "CVE-2024-27313",
  "lastModified": "2024-11-27T16:24:25.567",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 4.2,
        "source": "0fc0942c-577d-436f-ae8e-945763c79b02",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 2.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-05-29T11:16:02.230",
  "references": [
    {
      "source": "0fc0942c-577d-436f-ae8e-945763c79b02",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/privileged-access-management/advisory/cve-2024-27313.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/privileged-access-management/advisory/cve-2024-27313.html"
    }
  ],
  "sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "0fc0942c-577d-436f-ae8e-945763c79b02",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-18 18:15
Modified
2024-11-21 07:32
Summary
Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections. This affects Access Manager Plus before 4308, Active Directory 360 before 4310, ADAudit Plus before 7081, ADManager Plus before 7162, ADSelfService Plus before 6211, Analytics Plus before 5150, Application Control Plus before 10.1.2220.18, Asset Explorer before 6983, Browser Security Plus before 11.1.2238.6, Device Control Plus before 10.1.2220.18, Endpoint Central before 10.1.2228.11, Endpoint Central MSP before 10.1.2228.11, Endpoint DLP before 10.1.2137.6, Key Manager Plus before 6401, OS Deployer before 1.1.2243.1, PAM 360 before 5713, Password Manager Pro before 12124, Patch Manager Plus before 10.1.2220.18, Remote Access Plus before 10.1.2228.11, Remote Monitoring and Management (RMM) before 10.1.41. ServiceDesk Plus before 14004, ServiceDesk Plus MSP before 13001, SupportCenter Plus before 11026, and Vulnerability Manager Plus before 10.1.2220.18. Exploitation is only possible if SAML SSO has ever been configured for a product (for some products, exploitation requires that SAML SSO is currently active).
References
cve@mitre.orghttp://packetstormsecurity.com/files/170882/Zoho-ManageEngine-ServiceDesk-Plus-14003-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://packetstormsecurity.com/files/170925/ManageEngine-ADSelfService-Plus-Unauthenticated-SAML-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://packetstormsecurity.com/files/170943/Zoho-ManageEngine-Endpoint-Central-MSP-10.1.2228.10-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttps://attackerkb.com/topics/gvs0Gv8BID/cve-2022-47966/rapid7-analysisExploit, Third Party Advisory
cve@mitre.orghttps://blog.viettelcybersecurity.com/saml-show-stopper/Exploit, Third Party Advisory
cve@mitre.orghttps://github.com/apache/santuario-xml-security-java/tags?after=1.4.6Release Notes
cve@mitre.orghttps://github.com/horizon3ai/CVE-2022-47966Third Party Advisory
cve@mitre.orghttps://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250aThird Party Advisory, US Government Resource
cve@mitre.orghttps://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive/Exploit, Third Party Advisory
cve@mitre.orghttps://www.manageengine.com/security/advisory/CVE/cve-2022-47966.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/170882/Zoho-ManageEngine-ServiceDesk-Plus-14003-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/170925/ManageEngine-ADSelfService-Plus-Unauthenticated-SAML-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/170943/Zoho-ManageEngine-Endpoint-Central-MSP-10.1.2228.10-Remote-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://attackerkb.com/topics/gvs0Gv8BID/cve-2022-47966/rapid7-analysisExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.viettelcybersecurity.com/saml-show-stopper/Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/apache/santuario-xml-security-java/tags?after=1.4.6Release Notes
af854a3a-2127-422b-91ae-364da2661108https://github.com/horizon3ai/CVE-2022-47966Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250aThird Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive/Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.manageengine.com/security/advisory/CVE/cve-2022-47966.htmlPatch, Vendor Advisory
Impacted products
Vendor Product Version
zohocorp manageengine_access_manager_plus *
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_ad360 *
zohocorp manageengine_ad360 4.3
zohocorp manageengine_ad360 4.3
zohocorp manageengine_ad360 4.3
zohocorp manageengine_ad360 4.3
zohocorp manageengine_ad360 4.3
zohocorp manageengine_ad360 4.3
zohocorp manageengine_ad360 4.3
zohocorp manageengine_ad360 4.3
zohocorp manageengine_adaudit_plus *
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_adaudit_plus 7.0
zohocorp manageengine_admanager_plus *
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_admanager_plus 7.1
zohocorp manageengine_adselfservice_plus *
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_adselfservice_plus 6.2
zohocorp manageengine_analytics_plus *
zohocorp manageengine_analytics_plus 5.1
zohocorp manageengine_analytics_plus 5.1
zohocorp manageengine_analytics_plus 5.1
zohocorp manageengine_analytics_plus 5.1
zohocorp manageengine_analytics_plus 5.1
zohocorp manageengine_analytics_plus 5.1
zohocorp manageengine_assetexplorer *
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_assetexplorer 6.9
zohocorp manageengine_key_manager_plus *
zohocorp manageengine_key_manager_plus 6.4
zohocorp manageengine_pam360 *
zohocorp manageengine_pam360 5.7
zohocorp manageengine_pam360 5.7
zohocorp manageengine_pam360 5.7
zohocorp manageengine_pam360 5.7
zohocorp manageengine_password_manager_pro *
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_password_manager_pro 12.1
zohocorp manageengine_servicedesk_plus *
zohocorp manageengine_servicedesk_plus 14.0
zohocorp manageengine_servicedesk_plus 14.0
zohocorp manageengine_servicedesk_plus 14.0
zohocorp manageengine_servicedesk_plus 14.0
zohocorp manageengine_servicedesk_plus_msp *
zohocorp manageengine_servicedesk_plus_msp 13.0
zohocorp manageengine_supportcenter_plus 11.0
zohocorp manageengine_supportcenter_plus 11.0
zohocorp manageengine_supportcenter_plus 11.0
zohocorp manageengine_supportcenter_plus 11.0
zohocorp manageengine_supportcenter_plus 11.0
zohocorp manageengine_supportcenter_plus 11.0
zohocorp manageengine_supportcenter_plus 11.0
zohocorp manageengine_supportcenter_plus 11.0
zohocorp manageengine_application_control_plus *
zohocorp manageengine_browser_security_plus *
zohocorp manageengine_device_control_plus *
zohocorp manageengine_endpoint_dlp_plus *
zohocorp manageengine_os_deployer *
zohocorp manageengine_patch_manager_plus *
zohocorp manageengine_remote_access_plus *
zohocorp manageengine_remote_monitoring_and_management_central *
zohocorp manageengine_vulnerability_manager_plus *



{
  "cisaActionDue": "2023-02-13",
  "cisaExploitAdd": "2023-01-23",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDF15FF-2561-4139-AC5E-4812584B1B03",
              "versionEndExcluding": "4.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4300:*:*:*:*:*:*",
              "matchCriteriaId": "D5DEC045-6A7E-4041-88F8-5ABC4AB51C29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4301:*:*:*:*:*:*",
              "matchCriteriaId": "52DDE5D9-28DE-446F-A402-7BE3C33A4B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4302:*:*:*:*:*:*",
              "matchCriteriaId": "F6E1E4D8-B7F0-4BDB-B5A2-55436BEC85F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4303:*:*:*:*:*:*",
              "matchCriteriaId": "59675CC4-8A5C-4668-908C-0886B4B310DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4304:*:*:*:*:*:*",
              "matchCriteriaId": "45084336-F1DC-4E5B-A45E-506A779985D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4305:*:*:*:*:*:*",
              "matchCriteriaId": "1B2CC071-5BB3-4A25-88F2-DBC56B94D895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4306:*:*:*:*:*:*",
              "matchCriteriaId": "E6FDF373-4711-4B72-A14E-CEB19301C40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4307:*:*:*:*:*:*",
              "matchCriteriaId": "0E0F346C-0445-4D38-8583-3379962B540F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_ad360:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2B1FA6A-43DB-4CCC-AC05-77810ED7B80D",
              "versionEndExcluding": "4.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_ad360:4.3:4300:*:*:*:*:*:*",
              "matchCriteriaId": "1179FC2E-0FCC-4744-85A7-1D68AE742FEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_ad360:4.3:4302:*:*:*:*:*:*",
              "matchCriteriaId": "F05F8E9D-1880-4B94-922E-BA61FA112945",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_ad360:4.3:4303:*:*:*:*:*:*",
              "matchCriteriaId": "F336B0C2-1F99-4BC7-828B-02E432CB0723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_ad360:4.3:4304:*:*:*:*:*:*",
              "matchCriteriaId": "CBBA787F-7F38-4AD3-90BE-D307D75F1BCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_ad360:4.3:4305:*:*:*:*:*:*",
              "matchCriteriaId": "46A96B82-49E1-4392-BDCF-CC9753D67A4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_ad360:4.3:4306:*:*:*:*:*:*",
              "matchCriteriaId": "837BF464-6D18-4267-8913-D7937C91789B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_ad360:4.3:4308:*:*:*:*:*:*",
              "matchCriteriaId": "0243CA85-B856-4ED9-BCD0-5EAB182862CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_ad360:4.3:4309:*:*:*:*:*:*",
              "matchCriteriaId": "FB216CD0-B3BD-434D-8FC6-BB60408C128A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFA4EA7A-B1C1-4750-A11D-89054B77B320",
              "versionEndExcluding": "7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7000:*:*:*:*:*:*",
              "matchCriteriaId": "16BADE82-3652-4074-BDFF-828B7213CAF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7002:*:*:*:*:*:*",
              "matchCriteriaId": "01E9CAE9-4B45-4E7A-BE78-6E7E9A3A04E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7003:*:*:*:*:*:*",
              "matchCriteriaId": "CFA4FC59-CC4F-4F21-9AE9-3F526C91411C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7004:*:*:*:*:*:*",
              "matchCriteriaId": "26A6F6D1-540C-43C5-96A7-0E36F3E0A4D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7005:*:*:*:*:*:*",
              "matchCriteriaId": "97EA9324-9377-46E1-A0EA-637128E65DED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7006:*:*:*:*:*:*",
              "matchCriteriaId": "EA5BE36E-A73A-4D1C-8185-9692373F1444",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7007:*:*:*:*:*:*",
              "matchCriteriaId": "10F48951-44A1-42C1-AE2A-B2CDFFCAFDBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7008:*:*:*:*:*:*",
              "matchCriteriaId": "F505C783-09DE-4045-9DB4-DD850B449A48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7050:*:*:*:*:*:*",
              "matchCriteriaId": "212BF664-02DE-457F-91A6-6F824ECC963B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7051:*:*:*:*:*:*",
              "matchCriteriaId": "D102B74F-6762-4EFE-BAF7-A7D416867D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7052:*:*:*:*:*:*",
              "matchCriteriaId": "FEDF5C01-41D8-45C0-8F0D-3A7FCB6DADEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7053:*:*:*:*:*:*",
              "matchCriteriaId": "5D6ACBF5-25C6-403A-BCFA-66A90A8B4E14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7054:*:*:*:*:*:*",
              "matchCriteriaId": "CF50DCAC-33E1-4FE2-BF3C-C6A17CC8E48A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7055:*:*:*:*:*:*",
              "matchCriteriaId": "5B2F6EE4-F3DC-43CE-B7FD-C9522A35406A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7060:*:*:*:*:*:*",
              "matchCriteriaId": "623151CB-4C6B-4068-B173-FE8E73D652F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7062:*:*:*:*:*:*",
              "matchCriteriaId": "1D84377E-CB44-4C6A-A665-763A1CD1AF34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7063:*:*:*:*:*:*",
              "matchCriteriaId": "603D1875-BD5E-4C6C-9D2C-3CAA9D7B3AE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7065:*:*:*:*:*:*",
              "matchCriteriaId": "4C568190-1C1B-44FA-B50A-C142A0B8224D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7080:*:*:*:*:*:*",
              "matchCriteriaId": "F876B2E2-C2FF-47BE-9F53-5F86606A08CA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D72627-17F9-427E-907B-56EA0A498131",
              "versionEndExcluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7100:*:*:*:*:*:*",
              "matchCriteriaId": "736740CB-A328-4163-BAC4-6C881A24C8B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7101:*:*:*:*:*:*",
              "matchCriteriaId": "9B806083-7309-4215-AF81-DCC4D90B7876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7102:*:*:*:*:*:*",
              "matchCriteriaId": "A741CDA8-D1A8-4F83-AE54-7D3D3C433825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7110:*:*:*:*:*:*",
              "matchCriteriaId": "09563D6F-690B-4C7A-BA25-52D009724A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7111:*:*:*:*:*:*",
              "matchCriteriaId": "30FAC23B-831E-4904-AB3B-85A3C068CEB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7112:*:*:*:*:*:*",
              "matchCriteriaId": "9347D3CF-B5D1-4ACE-83E1-73748EF15120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7113:*:*:*:*:*:*",
              "matchCriteriaId": "322E0562-4586-4DF4-A935-C2447883495B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7114:*:*:*:*:*:*",
              "matchCriteriaId": "EB9151D6-BD21-4268-9371-FF702C1AD84B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7115:*:*:*:*:*:*",
              "matchCriteriaId": "B371E93E-7C85-42DD-AA7F-9B43D8D02963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7116:*:*:*:*:*:*",
              "matchCriteriaId": "094EEFA4-BD16-4F79-8133-62F9E2C8C675",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7117:*:*:*:*:*:*",
              "matchCriteriaId": "DC5A6297-98E3-45C8-95FB-7F4E65D133BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7118:*:*:*:*:*:*",
              "matchCriteriaId": "93C96678-34B7-4FCE-9DBD-1A7B3E0943BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7120:*:*:*:*:*:*",
              "matchCriteriaId": "9E9B9E88-919F-4CF7-99DC-72E50BDF65A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7121:*:*:*:*:*:*",
              "matchCriteriaId": "7848B31C-AB51-486B-8655-7D7A060BAFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7122:*:*:*:*:*:*",
              "matchCriteriaId": "1CFB5C4A-B717-4CC2-AE03-336C63D17B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7123:*:*:*:*:*:*",
              "matchCriteriaId": "456D49D7-F04D-4003-B429-8D5504959D04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7124:*:*:*:*:*:*",
              "matchCriteriaId": "BB788440-904B-430E-BF5B-12ADA816477E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7125:*:*:*:*:*:*",
              "matchCriteriaId": "876CC4D6-9546-4D39-965A-EF5A4AF4AD93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7126:*:*:*:*:*:*",
              "matchCriteriaId": "85432FE8-946F-448D-A92A-FF549EDC52F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7130:*:*:*:*:*:*",
              "matchCriteriaId": "813E1389-A949-427C-92C6-3974702FEA5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7131:*:*:*:*:*:*",
              "matchCriteriaId": "34A48841-EA09-4917-A6FF-DF645B581426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7140:*:*:*:*:*:*",
              "matchCriteriaId": "1C042646-9D36-4712-9E5D-40E55FCF7C24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7141:*:*:*:*:*:*",
              "matchCriteriaId": "9E6CD67A-7F5A-4F29-B563-7E4D72A1149F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7150:*:*:*:*:*:*",
              "matchCriteriaId": "77A0C792-A8B7-48F8-9AD7-96B0CBAD4EBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7151:*:*:*:*:*:*",
              "matchCriteriaId": "7E53B3CB-4351-4E24-B80C-D62CC483D4D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7160:*:*:*:*:*:*",
              "matchCriteriaId": "0068E901-62D2-4C4D-96F8-7823B0DF7DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7161:*:*:*:*:*:*",
              "matchCriteriaId": "CF70BA56-3478-4DA5-B013-4D9B820D2219",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC9667B-3ECE-4DF8-9C45-95E53736CD68",
              "versionEndExcluding": "6.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6200:*:*:*:*:*:*",
              "matchCriteriaId": "BAFCD8BD-07E4-4AD3-B802-9A6D2254777A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6201:*:*:*:*:*:*",
              "matchCriteriaId": "B1E4E7ED-317B-471D-B387-24BFE504FD48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6202:*:*:*:*:*:*",
              "matchCriteriaId": "1518C214-71A7-4C97-BA40-95D98E0C78BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6203:*:*:*:*:*:*",
              "matchCriteriaId": "247ED04D-E067-4A18-8514-9CD635DF4F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6204:*:*:*:*:*:*",
              "matchCriteriaId": "8AC2C862-7709-44BF-9D0C-1BD63B381001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6205:*:*:*:*:*:*",
              "matchCriteriaId": "1E936706-E1D6-496A-8395-96706AF32F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6206:*:*:*:*:*:*",
              "matchCriteriaId": "CA25E9BB-DDB9-438C-890A-61264C10BFF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6207:*:*:*:*:*:*",
              "matchCriteriaId": "D71FF123-F797-4E0D-8167-DD4563733879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6208:*:*:*:*:*:*",
              "matchCriteriaId": "1156F671-D6BD-4FA2-924F-1802F157A025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6209:*:*:*:*:*:*",
              "matchCriteriaId": "C7ABB8B4-1CBF-4437-A751-B51F2B061C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.2:6210:*:*:*:*:*:*",
              "matchCriteriaId": "E870D833-28A7-45E1-9A6B-26A33D66B507",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_analytics_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2026DE5E-EDDA-4134-A63E-1F01A9ED209F",
              "versionEndExcluding": "5.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_analytics_plus:5.1:5100:*:*:*:*:*:*",
              "matchCriteriaId": "DBEE7368-580D-422E-80DE-079462579BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_analytics_plus:5.1:5110:*:*:*:*:*:*",
              "matchCriteriaId": "92C88B5F-3689-4314-B23E-D9051808C1D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_analytics_plus:5.1:5120:*:*:*:*:*:*",
              "matchCriteriaId": "839EB997-896A-4CD9-BADF-1C2DC2B498F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_analytics_plus:5.1:5121:*:*:*:*:*:*",
              "matchCriteriaId": "7A4DF40E-2941-4A38-9297-42502D7EE0C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_analytics_plus:5.1:5130:*:*:*:*:*:*",
              "matchCriteriaId": "DD056927-1BC0-42A0-8E26-7FC0F4BE58AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_analytics_plus:5.1:5140:*:*:*:*:*:*",
              "matchCriteriaId": "99F6F9CC-5A94-4A74-8D36-BE198424C955",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6DEEF51-0977-4061-9919-803DFD144E10",
              "versionEndExcluding": "6.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6900:*:*:*:*:*:*",
              "matchCriteriaId": "7D0754D0-5B28-4851-89A2-DC5B20CFF3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6901:*:*:*:*:*:*",
              "matchCriteriaId": "6E0CAA5B-16A1-4637-B90A-BFAF7381CCD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6902:*:*:*:*:*:*",
              "matchCriteriaId": "48A960D7-7AB2-43F4-99FC-5B1FE69BFDB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6903:*:*:*:*:*:*",
              "matchCriteriaId": "B293513C-9ECB-4512-B1B8-A470C6115458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6904:*:*:*:*:*:*",
              "matchCriteriaId": "5D9B89EB-C51F-4A70-A6DF-1BD326308DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6905:*:*:*:*:*:*",
              "matchCriteriaId": "9B708143-01B3-45D0-A769-E1D8E99237B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6906:*:*:*:*:*:*",
              "matchCriteriaId": "F1837C80-7D1F-4AF5-BF4B-932DF03D6A30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6907:*:*:*:*:*:*",
              "matchCriteriaId": "4E528B83-1539-4516-9ACF-A05E853014DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6908:*:*:*:*:*:*",
              "matchCriteriaId": "CBFB65BC-5B94-4075-BBB1-4CD8B5B216C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6909:*:*:*:*:*:*",
              "matchCriteriaId": "7FAF3DFA-78FB-417C-808A-507F66889913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6950:*:*:*:*:*:*",
              "matchCriteriaId": "E9506197-CDDA-451B-9FE3-72B3C3BA19EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6951:*:*:*:*:*:*",
              "matchCriteriaId": "691DF8EC-6A7A-4449-8A4C-79F76726D685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6952:*:*:*:*:*:*",
              "matchCriteriaId": "0B3E2B0A-EB1E-45C3-BC2C-9E32268A0867",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6953:*:*:*:*:*:*",
              "matchCriteriaId": "E1BD2753-52B8-4EB0-8332-C67935FB8B47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6954:*:*:*:*:*:*",
              "matchCriteriaId": "E8BD08BF-4E5D-4DE4-A499-B0296C126599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6955:*:*:*:*:*:*",
              "matchCriteriaId": "F13CB227-496C-4777-BE76-27AFF5ED15C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6956:*:*:*:*:*:*",
              "matchCriteriaId": "2AB1DF8F-3385-40C6-92C5-10724F8A6911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6957:*:*:*:*:*:*",
              "matchCriteriaId": "C1997DE8-8CFA-4882-9107-741B88339A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6970:*:*:*:*:*:*",
              "matchCriteriaId": "148F6458-136D-4612-9619-F51AEEC11AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6971:*:*:*:*:*:*",
              "matchCriteriaId": "8B189696-D6BC-475B-90CA-AF122224FEAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6972:*:*:*:*:*:*",
              "matchCriteriaId": "477C97EC-A497-4C7C-973B-2C057A9242AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6973:*:*:*:*:*:*",
              "matchCriteriaId": "284F5D9D-F23F-4936-B461-10701CC3AB7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6974:*:*:*:*:*:*",
              "matchCriteriaId": "74CE0145-F165-4FB4-A819-01B30641196A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6975:*:*:*:*:*:*",
              "matchCriteriaId": "CA291C44-616B-45D9-9709-61CD33E8B135",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6976:*:*:*:*:*:*",
              "matchCriteriaId": "C1C7492E-5D5B-419D-9749-7CC6EE5BC0FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6977:*:*:*:*:*:*",
              "matchCriteriaId": "DCF1B243-DA58-42CD-9DF4-6D4A010796D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6978:*:*:*:*:*:*",
              "matchCriteriaId": "2B73FD0F-6B48-406E-AB29-606CC07C81C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6979:*:*:*:*:*:*",
              "matchCriteriaId": "CED2C49D-DB96-4495-BD6F-460871D94EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6980:*:*:*:*:*:*",
              "matchCriteriaId": "C9AAC638-1379-4F87-9BA3-07CE16CAB98A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6981:*:*:*:*:*:*",
              "matchCriteriaId": "B3470B5B-B8BC-41B9-8CA5-5E7A0EB9934F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_assetexplorer:6.9:6982:*:*:*:*:*:*",
              "matchCriteriaId": "3A2D9355-B1D5-4B14-8900-42E7C8DC5E4E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_key_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1E5798-5079-4292-9C11-2F334F8AC825",
              "versionEndExcluding": "6.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_key_manager_plus:6.4:6400:*:*:*:*:*:*",
              "matchCriteriaId": "37D11E5C-C569-4D9F-BFF8-315F6D458D68",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1478BFC3-A0B2-415B-BA1C-AA09D9451C93",
              "versionEndExcluding": "5.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5700:*:*:*:*:*:*",
              "matchCriteriaId": "1E270FB5-C447-4C93-9947-2CE50850A46B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5710:*:*:*:*:*:*",
              "matchCriteriaId": "496AFB26-1E11-4632-8C10-CD80F601FCFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5711:*:*:*:*:*:*",
              "matchCriteriaId": "B2CE86DA-B688-4E9E-AF16-1974858D18BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.7:build5712:*:*:*:*:*:*",
              "matchCriteriaId": "4BFA2F57-4506-4B3D-86E8-BE9BEC1134B4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C7DC97-8BF1-421F-9272-FD301D2D7A3F",
              "versionEndExcluding": "12.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12100:*:*:*:*:*:*",
              "matchCriteriaId": "9BE65B96-74ED-48F1-B86D-CB3387D989CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12101:*:*:*:*:*:*",
              "matchCriteriaId": "B4127640-1F60-4687-A24A-22B05A125290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12110:*:*:*:*:*:*",
              "matchCriteriaId": "E42928FB-E0E7-4951-B9B1-CEF60560A945",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12120:*:*:*:*:*:*",
              "matchCriteriaId": "43C059E6-E1CA-4792-B383-93062CD82D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12121:*:*:*:*:*:*",
              "matchCriteriaId": "8D21A9EB-51BC-4EEA-BAA4-8C2096A9DDD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12122:*:*:*:*:*:*",
              "matchCriteriaId": "6C34175B-0978-4207-BFC0-F38FDFF9B3D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.1:build12123:*:*:*:*:*:*",
              "matchCriteriaId": "6CAB911E-5CE6-47BA-9909-C42BDFEE0F5E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A6B88-6EE0-41F2-9FB6-243DFB52F92A",
              "versionEndExcluding": "14.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14000:*:*:*:*:*:*",
              "matchCriteriaId": "23A6549A-A30E-4693-9BAB-2685DB8C40BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14001:*:*:*:*:*:*",
              "matchCriteriaId": "71CED256-A0EF-4933-AE18-421E37D5DB16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14002:*:*:*:*:*:*",
              "matchCriteriaId": "2EEAFF47-78C6-4F48-BD89-CD2B02D420DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:14.0:14003:*:*:*:*:*:*",
              "matchCriteriaId": "E3E8FEC0-688A-4BA6-9B4A-C59AD7FDAF8F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "969E1FCF-76A0-40BC-A38F-56FCB713419F",
              "versionEndExcluding": "13.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:13.0:13000:*:*:*:*:*:*",
              "matchCriteriaId": "298E6401-A9A9-43B6-901F-327944E0AF94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11017:*:*:*:*:*:*",
              "matchCriteriaId": "35366F60-D6E2-4B29-B593-D24079CE6831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11018:*:*:*:*:*:*",
              "matchCriteriaId": "CB60E016-82DD-41EC-85F9-D4F37AF1F8E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11019:*:*:*:*:*:*",
              "matchCriteriaId": "9B83E37C-B1F6-4CEB-8A8E-39E24BE8B59C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11020:*:*:*:*:*:*",
              "matchCriteriaId": "80B62BA0-2CF1-4828-99A9-7DD13CFCB9BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11021:*:*:*:*:*:*",
              "matchCriteriaId": "7F529DB6-4D30-49F8-BFE2-C10C1A899917",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11022:*:*:*:*:*:*",
              "matchCriteriaId": "4EA25296-8163-4C98-A8CD-35834240308E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11024:*:*:*:*:*:*",
              "matchCriteriaId": "33D51403-A976-4EA3-AA23-C699E03239E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_supportcenter_plus:11.0:11025:*:*:*:*:*:*",
              "matchCriteriaId": "D86A2E8A-1689-4E6E-B50B-E16CBCEB0C23",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_application_control_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F5E8E6-B1AA-4454-86D3-648B67CA915E",
              "versionEndExcluding": "10.1.220.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_browser_security_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98FAA4DE-2C24-4ED4-9F2C-84CEA3200E31",
              "versionEndExcluding": "11.1.2238.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_device_control_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8239C2A0-BA6D-4B5C-B02F-617178685D52",
              "versionEndExcluding": "10.1.2220.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_endpoint_dlp_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CA4E3A8-CAB3-461E-8A99-F7D115B17E71",
              "versionEndExcluding": "10.1.2137.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_os_deployer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "53EC71FA-E248-4DA5-BA76-746631AC435E",
              "versionEndExcluding": "1.1.2243.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_patch_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5784980D-CEBB-4982-BD1F-FD8F5F2A039C",
              "versionEndExcluding": "10.1.2220.18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_remote_access_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A9F459-2C86-4646-B87C-A55381E0939F",
              "versionEndExcluding": "10.1.2228.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_remote_monitoring_and_management_central:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D851B9A-EE8F-4634-A26D-BCC44B5CF02A",
              "versionEndExcluding": "10.1.41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_vulnerability_manager_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "450E672F-FA36-4770-87B6-CC8DA66D2222",
              "versionEndExcluding": "10.1.2220.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections. This affects Access Manager Plus before 4308, Active Directory 360 before 4310, ADAudit Plus before 7081, ADManager Plus before 7162, ADSelfService Plus before 6211, Analytics Plus before 5150, Application Control Plus before 10.1.2220.18, Asset Explorer before 6983, Browser Security Plus before 11.1.2238.6, Device Control Plus before 10.1.2220.18, Endpoint Central before 10.1.2228.11, Endpoint Central MSP before 10.1.2228.11, Endpoint DLP before 10.1.2137.6, Key Manager Plus before 6401, OS Deployer before 1.1.2243.1, PAM 360 before 5713, Password Manager Pro before 12124, Patch Manager Plus before 10.1.2220.18, Remote Access Plus before 10.1.2228.11, Remote Monitoring and Management (RMM) before 10.1.41. ServiceDesk Plus before 14004, ServiceDesk Plus MSP before 13001, SupportCenter Plus before 11026, and Vulnerability Manager Plus before 10.1.2220.18. Exploitation is only possible if SAML SSO has ever been configured for a product (for some products, exploitation requires that SAML SSO is currently active)."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples productos locales de Zoho ManageEngine, como ServiceDesk Plus hasta 14003, permiten la ejecuci\u00f3n remota de c\u00f3digo debido al uso de Apache Santuario xmlsec (tambi\u00e9n conocido como XML Security para Java) 1.4.1, porque las funciones xmlsec XSLT, por dise\u00f1o en esa versi\u00f3n, hacen la aplicaci\u00f3n responsable de ciertas protecciones de seguridad, y las aplicaciones ManageEngine no proporcionaban esas protecciones. Esto afecta a Access Manager Plus anterior a 4308, Active Directory 360 anterior a 4310, ADAudit Plus anterior a 7081, ADManager Plus anterior a 7162, ADSelfService Plus anterior a 6211, Analytics Plus anterior a 5150, Application Control Plus anterior a 10.1.2220.18, Asset Explorer anterior a 6983, Browser Security Plus antes de 11.1.2238.6, Device Control Plus antes de 10.1.2220.18, Endpoint Central antes de 10.1.2228.11, Endpoint Central MSP antes de 10.1.2228.11, Endpoint DLP antes de 10.1.2137.6, Key Manager Plus antes de 6401, OS Deployer antes de 1.1.2243.1, PAM 360 antes de 5713, Password Manager Pro antes de 12124, Patch Manager Plus antes de 10.1.2220.18, Remote Access Plus antes de 10.1.2228.11, Remote Monitoring and Management (RMM) antes de 10.1.41. ServiceDesk Plus anterior a 14004, ServiceDesk Plus MSP anterior a 13001, SupportCenter Plus anterior a 11026 y Vulnerability Manager Plus anterior a 10.1.2220.18. La explotaci\u00f3n solo es posible si alguna vez se ha configurado SAML SSO para un producto (para algunos productos, la explotaci\u00f3n requiere que SAML SSO est\u00e9 actualmente activo).\n"
    }
  ],
  "id": "CVE-2022-47966",
  "lastModified": "2024-11-21T07:32:38.233",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-01-18T18:15:10.570",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/170882/Zoho-ManageEngine-ServiceDesk-Plus-14003-Remote-Code-Execution.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/170925/ManageEngine-ADSelfService-Plus-Unauthenticated-SAML-Remote-Code-Execution.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/170943/Zoho-ManageEngine-Endpoint-Central-MSP-10.1.2228.10-Remote-Code-Execution.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://attackerkb.com/topics/gvs0Gv8BID/cve-2022-47966/rapid7-analysis"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://blog.viettelcybersecurity.com/saml-show-stopper/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://github.com/apache/santuario-xml-security-java/tags?after=1.4.6"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/horizon3ai/CVE-2022-47966"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250a"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/security/advisory/CVE/cve-2022-47966.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/170882/Zoho-ManageEngine-ServiceDesk-Plus-14003-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/170925/ManageEngine-ADSelfService-Plus-Unauthenticated-SAML-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/170943/Zoho-ManageEngine-Endpoint-Central-MSP-10.1.2228.10-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://attackerkb.com/topics/gvs0Gv8BID/cve-2022-47966/rapid7-analysis"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://blog.viettelcybersecurity.com/saml-show-stopper/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://github.com/apache/santuario-xml-security-java/tags?after=1.4.6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/horizon3ai/CVE-2022-47966"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250a"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/security/advisory/CVE/cve-2022-47966.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-28 20:15
Modified
2025-01-13 16:23
Severity ?
Summary
Zoho ManageEngine Access Manager Plus before 4302, Password Manager Pro before 12007, and PAM360 before 5401 are vulnerable to access-control bypass on a few Rest API URLs (for SSOutAction. SSLAction. LicenseMgr. GetProductDetails. GetDashboard. FetchEvents. and Synchronize) via the ../RestAPI substring.
Impacted products
Vendor Product Version
zohocorp manageengine_access_manager_plus 4.0
zohocorp manageengine_access_manager_plus 4.1
zohocorp manageengine_access_manager_plus 4.1
zohocorp manageengine_access_manager_plus 4.2
zohocorp manageengine_access_manager_plus 4.2
zohocorp manageengine_access_manager_plus 4.2
zohocorp manageengine_access_manager_plus 4.2
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_access_manager_plus 4.3
zohocorp manageengine_pam360 4.0
zohocorp manageengine_pam360 4.0
zohocorp manageengine_pam360 4.1
zohocorp manageengine_pam360 4.1
zohocorp manageengine_pam360 4.5
zohocorp manageengine_pam360 4.5
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.0
zohocorp manageengine_pam360 5.1
zohocorp manageengine_pam360 5.2
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.3
zohocorp manageengine_pam360 5.4
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.1
zohocorp manageengine_password_manager_pro 10.2
zohocorp manageengine_password_manager_pro 10.3
zohocorp manageengine_password_manager_pro 10.3
zohocorp manageengine_password_manager_pro 10.3
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 10.4
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.1
zohocorp manageengine_password_manager_pro 11.2
zohocorp manageengine_password_manager_pro 11.2
zohocorp manageengine_password_manager_pro 11.3
zohocorp manageengine_password_manager_pro 11.3
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0
zohocorp manageengine_password_manager_pro 12.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.0:build4000:*:*:*:*:*:*",
              "matchCriteriaId": "44296707-E77D-492A-BDA5-A8B29498A6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.1:build4100:*:*:*:*:*:*",
              "matchCriteriaId": "8B75058A-D530-471C-B02D-F5DCD10BF608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.1:build4101:*:*:*:*:*:*",
              "matchCriteriaId": "C75E408E-8CF4-4AB0-8832-3BF0CEA0620F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.2:build4200:*:*:*:*:*:*",
              "matchCriteriaId": "92B4C025-B3AF-4991-935A-773662F01EA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.2:build4201:*:*:*:*:*:*",
              "matchCriteriaId": "FB6AB14A-CF17-44A2-A32F-4E1DBBAC8AAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.2:build4202:*:*:*:*:*:*",
              "matchCriteriaId": "B2793FC1-CA8B-4AC5-B470-4454FB1F1A23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.2:build4203:*:*:*:*:*:*",
              "matchCriteriaId": "FA799225-17EF-49DE-A5B0-2EABB957CD4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4300:*:*:*:*:*:*",
              "matchCriteriaId": "D5DEC045-6A7E-4041-88F8-5ABC4AB51C29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_access_manager_plus:4.3:build4301:*:*:*:*:*:*",
              "matchCriteriaId": "52DDE5D9-28DE-446F-A402-7BE3C33A4B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:build4001:*:*:*:*:*:*",
              "matchCriteriaId": "3EE9114D-B6D8-430F-855C-CF1D3AB3157D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.0:build4002:*:*:*:*:*:*",
              "matchCriteriaId": "BA3B9724-2C69-49CD-9916-F43B22CB194E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:build4100:*:*:*:*:*:*",
              "matchCriteriaId": "C0384D4E-26C7-447B-84D3-9E38E7FC7F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.1:build4101:*:*:*:*:*:*",
              "matchCriteriaId": "8CDCC599-19C7-4AA7-84BB-2120EDC9FCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:build4500:*:*:*:*:*:*",
              "matchCriteriaId": "1545BCA4-88C9-4D0D-82E5-DB3D9F21601F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:4.5:build4501:*:*:*:*:*:*",
              "matchCriteriaId": "02A19736-57EC-454C-8838-E0A9752DD468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5000:*:*:*:*:*:*",
              "matchCriteriaId": "22E8183E-8ACC-40C6-8EF3-253E4A2E63FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5001:*:*:*:*:*:*",
              "matchCriteriaId": "C4532F06-14BF-4EC5-9A7E-AD934FE69ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5002:*:*:*:*:*:*",
              "matchCriteriaId": "D951BC8D-AF9A-4F2A-A801-3A5EDAB1A5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5003:*:*:*:*:*:*",
              "matchCriteriaId": "3AE0A2E4-71A2-447F-9496-D1B9D1D748A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.0:build5004:*:*:*:*:*:*",
              "matchCriteriaId": "BADE0425-A94E-4621-BF9D-F3A1219C4D57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.1:build5100:*:*:*:*:*:*",
              "matchCriteriaId": "331DB356-27EA-4DF8-8A29-C9C8E75E4EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.2:build5200:*:*:*:*:*:*",
              "matchCriteriaId": "2C655F9A-C769-413E-9211-E89BADE1A509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5300:*:*:*:*:*:*",
              "matchCriteriaId": "11523C00-D2EE-4E2D-AFF9-546C77A29CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5301:*:*:*:*:*:*",
              "matchCriteriaId": "F72FB8EA-A643-4295-92F3-4F64C31820D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.3:build5302:*:*:*:*:*:*",
              "matchCriteriaId": "6A20B1E4-F212-4771-8774-DA8085B35829",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_pam360:5.4:build5400:*:*:*:*:*:*",
              "matchCriteriaId": "131FFFF9-79B7-42C7-BECC-397C6AC1C418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10103:*:*:*:*:*:*",
              "matchCriteriaId": "E4DA1517-9C49-4E46-9BE4-7B6A9B9CA71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.1:build10104:*:*:*:*:*:*",
              "matchCriteriaId": "D56A0C6E-8865-409D-A7F3-600A466CB7F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.2:build10200:*:*:*:*:*:*",
              "matchCriteriaId": "92DCA776-14CD-4258-8804-1C531966F8FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10300:*:*:*:*:*:*",
              "matchCriteriaId": "38BB8CEB-43AE-43FC-80E9-1FD5D518C822",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10301:*:*:*:*:*:*",
              "matchCriteriaId": "A5DBA962-E485-47FB-8C06-B74B28417E87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.3:build10302:*:*:*:*:*:*",
              "matchCriteriaId": "E34CD968-6820-4D24-A792-F272E4A582BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10400:*:*:*:*:*:*",
              "matchCriteriaId": "EBE9858E-817C-4E40-B880-4B466272FD87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10401:*:*:*:*:*:*",
              "matchCriteriaId": "5B94A45F-595F-4F2A-83C9-501DDFDF1DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:10.4:build10402:*:*:*:*:*:*",
              "matchCriteriaId": "EA1DD26C-22D3-45F4-B877-605B56379A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:11104:*:*:*:*:*:*",
              "matchCriteriaId": "550C1332-D1DC-4709-9F87-1A7F4EE08EEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build_11101:*:*:*:*:*:*",
              "matchCriteriaId": "564A39DB-D202-4223-97E9-E6378CE69013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build_11102:*:*:*:*:*:*",
              "matchCriteriaId": "8C7BA06B-AA80-4276-912F-FF6BFE252E23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.1:build_11103:*:*:*:*:*:*",
              "matchCriteriaId": "6BCAD9CA-5C31-442D-9E50-D2B992907362",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.2:build11200:*:*:*:*:*:*",
              "matchCriteriaId": "FBB91B4D-EA5E-4FE3-8A2A-2A4DCB2340B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.2:build11201:*:*:*:*:*:*",
              "matchCriteriaId": "4CA1C194-0258-42EB-BD9F-87D5CA602008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.3:build11300:*:*:*:*:*:*",
              "matchCriteriaId": "1AC71CFB-5AF2-4C0F-8C92-01C883BE271F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:11.3:build11301:*:*:*:*:*:*",
              "matchCriteriaId": "B1203498-41EA-43C9-9F6A-63BBD6955C83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12000:*:*:*:*:*:*",
              "matchCriteriaId": "5B722DB9-4258-4994-B498-0A4E1D3B3F8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12001:*:*:*:*:*:*",
              "matchCriteriaId": "2C9E0BBA-DCC1-47A6-A329-2E7D363F840C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12002:*:*:*:*:*:*",
              "matchCriteriaId": "D8011EC7-EEAE-4F0E-AD76-EE2C9F8BF807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12003:*:*:*:*:*:*",
              "matchCriteriaId": "5404C39E-BD07-40AF-9467-10F4D0CB5F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12004:*:*:*:*:*:*",
              "matchCriteriaId": "C4D42670-966F-445D-A2E3-0E728B287FCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12005:*:*:*:*:*:*",
              "matchCriteriaId": "3C6F70E1-5B52-457C-A321-F11EC1075E6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zohocorp:manageengine_password_manager_pro:12.0:build12006:*:*:*:*:*:*",
              "matchCriteriaId": "122B23D8-973E-40E6-85B1-E5107DA0F088",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zoho ManageEngine Access Manager Plus before 4302, Password Manager Pro before 12007, and PAM360 before 5401 are vulnerable to access-control bypass on a few Rest API URLs (for SSOutAction. SSLAction. LicenseMgr. GetProductDetails. GetDashboard. FetchEvents. and Synchronize) via the ../RestAPI substring."
    },
    {
      "lang": "es",
      "value": "Zoho ManageEngine Access Manager Plus versiones anteriores a 4302, Password Manager Pro versiones anteriores a 12007 y PAM360 versiones anteriores a 5401 son vulnerables a una omisi\u00f3n del control de acceso en algunas URL de la API Rest (para SSOutAction. SSLAction. LicenseMgr. GetProductDetails. GetDashboard. FetchEvents. y Synchronize) por medio de la subcadena ../RestAPI"
    }
  ],
  "id": "CVE-2022-29081",
  "lastModified": "2025-01-13T16:23:00.453",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-28T20:15:08.017",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/privileged-session-management/advisory/cve-2022-29081.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2022-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.manageengine.com/privileged-session-management/advisory/cve-2022-29081.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2022-14"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}