Zoho ManageEngine OpManager up to 10.1 regionID path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability classified as problematic was found in Zoho ManageEngine OpManager up to 10.1 (Network Management Software). This vulnerability affects an unknown part of the file com.me.opmanager.extranet.remote.communication.fw.fe.FileCollector. The manipulation of the argument regionID with an unknown input leads to a path traversal vulnerability. The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality. CVE summarizes:

Directory traversal vulnerability in the com.me.opmanager.extranet.remote.communication.fw.fe.FileCollector servlet in ZOHO ManageEngine OpManager 8.8 through 11.3, Social IT Plus 11.0, and IT360 10.4 and earlier allows remote attackers or remote authenticated users to write to and execute arbitrary WAR files via a .. (dot dot) in the regionID parameter.

The weakness was published 12/04/2014 by Pedro Ribeiro with Agile Information Security (Website). The advisory is available at support.zoho.com. This vulnerability was named CVE-2014-6034 since 09/01/2014. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known. This vulnerability is assigned to T1006 by the MITRE ATT&CK project.

A public exploit has been developed in Ruby. It is possible to download the exploit at securityfocus.com. It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 81378 (ManageEngine OpManager Multiple Directory Traversal Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 16599.

The vulnerability is also documented in the databases at X-Force (96694) and Tenable (81378). Similar entries are available at 73092 and 73091.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 81378
Nessus Name: ManageEngine OpManager Multiple Directory Traversal Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

MetaSploit ID: opmanager_socialit_file_upload.rb
MetaSploit Name: ManageEngine OpManager and Social IT Arbitrary File Upload
MetaSploit File: 🔍

D2Sec: ManageEngine OpManager FileCollector Servlet File Upload

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍
ISS Proventia IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

09/01/2014 🔍
09/27/2014 +26 days 🔍
09/27/2014 +0 days 🔍
12/04/2014 +68 days 🔍
12/04/2014 +0 days 🔍
02/16/2015 +74 days 🔍
03/04/2015 +16 days 🔍
03/27/2015 +23 days 🔍
04/07/2022 +2568 days 🔍

Sourcesinfo

Vendor: manageengine.com

Advisory: support.zoho.com
Researcher: Pedro Ribeiro
Organization: Agile Information Security
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-6034 (🔍)
X-Force: 96694
Vulnerability Center: 48891 - ManageEngine OpManager, Social IT Plus and IT360 Remote Directory traversal vulnerability - CVE-2014-6034, High
SecurityFocus: 70167 - Multiple ManageEngine Products CVE-2014-6034 Arbitrary File Upload Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/27/2015 14:56
Updated: 04/07/2022 08:52
Changes: 03/27/2015 14:56 (70), 09/21/2018 17:30 (10), 04/07/2022 08:52 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!