#VU21871 SQL injection in ManageEngine Applications Manager


Published: 2019-10-16

Vulnerability identifier: #VU21871

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-15104

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ManageEngine Applications Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Zoho Corporation

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists in "jsp/NewThresholdConfiguration.jsp" due to insufficient sanitization of user-supplied data passed via the "resourceid" parameter. A remote authenticated attacker can gain the authority of SYSTEM on the server by uploading a malicious file using the "Execute Program Action(s)" feature and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ManageEngine Applications Manager : 12.0 12000 - 14.2 14290


External links
http://pentest.com.tr/exploits/DEFCON-ManageEngine-OpManager-v12-4-Privilege-Escalation-Remote-Command-Execution.html
http://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2019-15104.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability