Vulnerability CVE-2019-15106


Published: 2019-08-15   Modified: 2019-08-16

Description:
An issue was discovered in Zoho ManageEngine OpManager in builds before 14310. One can bypass the user password requirement and execute commands on the server. The "username+'@opm' string is used for the password. For example, if the username is admin, the password is admin@opm.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zohocorp -> Manageengine opmanager 

 References:
http://pentest.com.tr/exploits/DEFCON-ManageEngine-OpManager-v12-4-Unauthenticated-Remote-Command-Execution.html
https://www.exploit-db.com/exploits/47229
https://www.manageengine.com/network-monitoring/security-updates/cve-2019-15106.html
https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2019-15106.html

Copyright 2024, cxsecurity.com

 

Back to Top