Zoho ManageEngine ServiceDesk Plus 9.0 Build 9031 site sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability has been found in Zoho ManageEngine ServiceDesk Plus 9.0 Build 9031 and classified as critical. This vulnerability affects an unknown code block. The manipulation of the argument site with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

SQL injection vulnerability in reports/CreateReportTable.jsp in ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to execute arbitrary SQL commands via the site parameter.

The weakness was released 02/04/2015 (Website). The advisory is shared for download at securityfocus.com. This vulnerability was named CVE-2015-1479 since 02/04/2015. The exploitation appears to be easy. The attack can be initiated remotely. The requirement for exploitation is a single authentication. Technical details and also a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1505.

A public exploit has been developed by Muhammad Ahmed Siddiqui and been published even before and not after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 13 days. During that time the estimated underground price was around $0-$5k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 115178 (ZOHO ManageEngine ServiceDesk Plus SQL Injection and Information Disclosure Vulnerability).

Upgrading to version 9.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Exploit-DB (35890). Entry connected to this vulnerability is available at 73877.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Muhammad Ahmed Siddiqui
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 801402
OpenVAS Name: ZOHO ManageEngine ServiceDesk Plus (SDP) Multiple Vulnerabilities - Feb15
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: ServiceDesk Plus 9.0

Timelineinfo

01/22/2015 🔍
01/22/2015 +0 days 🔍
01/22/2015 +0 days 🔍
01/23/2015 +1 days 🔍
02/04/2015 +12 days 🔍
02/04/2015 +0 days 🔍
02/04/2015 +0 days 🔍
02/11/2015 +7 days 🔍
03/27/2015 +44 days 🔍
04/12/2022 +2573 days 🔍

Sourcesinfo

Vendor: manageengine.com

Advisory: 130079
Status: Confirmed

CVE: CVE-2015-1479 (🔍)
Vulnerability Center: 48610 - ManageEngine ServiceDesk Plus (SDP) Before 9.0 build 9031 Remote SQL Injection, Medium
SecurityFocus: 72299 - ManageEngine ServiceDesk Plus 'CreateReportTable.jsp' SQL Injection Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/27/2015 14:56
Updated: 04/12/2022 13:03
Changes: 03/27/2015 14:56 (59), 09/21/2018 08:38 (14), 04/12/2022 13:03 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!