Vulnerability CVE-2019-11448


Published: 2019-04-22

Description:
An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0. An unauthenticated user can gain the authority of SYSTEM on the server due to a Popup_SLA.jsp sid SQL injection vulnerability. For example, the attacker can subsequently write arbitrary text to a .vbs file.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Zohocorp -> Manageengine applications manager 

 References:
https://pentest.com.tr/exploits/ManageEngine-App-Manager-14-SQLi-Remote-Code-Execution.html
https://www.exploit-db.com/exploits/46725
https://www.exploit-db.com/exploits/46725/
https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2019-11448.html

Copyright 2024, cxsecurity.com

 

Back to Top