Vulnerability CVE-2020-11531


Published: 2020-05-08

Description:
The DataEngine Xnode Server application in Zoho ManageEngine DataSecurity Plus prior to 6.0.1 does not validate the database schema name when handling a DR-SCHEMA-SYNC request. This allows an authenticated attacker to execute code in the context of the product by writing a JSP file to the webroot directory via directory traversal.

See advisories in our WLB2 database:
Topic
Author
Date
High
ManageEngine DataSecurity Plus Path Traversal / Code Execution
Sahil Dhar
12.05.2020

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zohocorp -> Manageengine adaudit plus 
Zohocorp -> Manageengine datasecurity plus 

 References:
http://packetstormsecurity.com/files/157604/ManageEngine-DataSecurity-Plus-Path-Traversal-Code-Execution.html
http://seclists.org/fulldisclosure/2020/May/27

Copyright 2024, cxsecurity.com

 

Back to Top