SQL injection in Zoho ManageEngine Applications Manager



Published: 2017-11-16 | Updated: 2020-08-10
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-16850
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
ManageEngine Applications Manager
Server applications / Remote management servers, RDP, SSH

Vendor Zoho Corporation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) SQL injection

EUVDB-ID: #VU11153

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:U]

CVE-ID: CVE-2017-16850

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to execute arbitrary SQL commands in web application database.

The weakness exists due to insufficient validation of user-supplied input. A remote attacker can send a specially crafted input to the showresource.do resourceid parameter and execute arbitrary SQL commands in web application database.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ManageEngine Applications Manager : 13.0

External links

http://www.snort.org/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###