Incomplete List of Disallowed Inputs in ManageEngine ServiceDesk Plus before version 11205 allows a remote, authenticated attacker to execute arbitrary commands with SYSTEM privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2021-06-10T11:01:56

Updated: 2024-08-03T17:30:07.431Z

Reserved: 2020-12-17T00:00:00

Link: CVE-2021-20081

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-10T12:15:07.910

Modified: 2022-07-12T17:42:04.277

Link: CVE-2021-20081

cve-icon Redhat

No data.