Vulnerability CVE-2014-7862


Published: 2018-01-04

Description:
The DCPluginServelet servlet in ManageEngine Desktop Central and Desktop Central MSP before build 90109 allows remote attackers to create administrator accounts via an addPlugInUser action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ManageEngine Desktop Central Create Administrator
Agile
26.01.2018

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
http://packetstormsecurity.com/files/129769/Desktop-Central-Add-Administrator.html
http://seclists.org/fulldisclosure/2015/Jan/2
http://www.securityfocus.com/archive/1/534356/100/0/threaded
http://www.securityfocus.com/bid/71849
https://exchange.xforce.ibmcloud.com/vulnerabilities/99595
https://github.com/pedrib/PoC/blob/master/advisories/ManageEngine/me_dc9_admin.txt
https://www.manageengine.com/products/desktop-central/cve20147862-unauthorized-account-creation.html
https://www.rapid7.com/db/modules/auxiliary/admin/http/manage_engine_dc_create_admin

Copyright 2024, cxsecurity.com

 

Back to Top