Vulnerability CVE-2022-28810


Published: 2022-04-18

Description:
Zoho ManageEngine ADSelfService Plus before build 6122 allows a remote authenticated administrator to execute arbitrary operating OS commands as SYSTEM via the policy custom script feature. Due to the use of a default administrator password, attackers may be able to abuse this functionality with minimal effort. Additionally, a remote and partially authenticated attacker may be able to inject arbitrary commands into the custom script due to an unsanitized password field.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ManageEngine ADSelfService Plus Custom Script Execution
Jake Baines
23.04.2022

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:H/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.1/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Remote
High
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Zohocorp -> Manageengine adselfservice plus 

 References:
https://www.manageengine.com/products/self-service-password/kb/cve-2022-28810.html
http://packetstormsecurity.com/files/166816/ManageEngine-ADSelfService-Plus-Custom-Script-Execution.html
https://github.com/rapid7/metasploit-framework/pull/16475
https://www.rapid7.com/blog/post/2022/04/14/cve-2022-28810-manageengine-adselfservice-plus-authenticated-command-execution-fixed/

Copyright 2024, cxsecurity.com

 

Back to Top