Zoho ManageEngine ServiceDesk Plus prior 9.0 information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability was found in Zoho ManageEngine ServiceDesk Plus and classified as problematic. This issue affects some unknown processing. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality. The summary by CVE is:

ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to obtain sensitive ticket information via a (1) getTicketData action to servlet/AJaxServlet or a direct request to (2) swf/flashreport.swf, (3) reports/flash/details.jsp, or (4) reports/CreateReportTable.jsp.

The weakness was disclosed 02/04/2015 by Muhammad Ahmed Siddiqui (Website). The advisory is shared at securityfocus.com. The identification of this vulnerability is CVE-2015-1480 since 02/04/2015. The exploitation is known to be easy. The attack may be initiated remotely. Required for exploitation is a simple authentication. Technical details are unknown but a public exploit is available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

A public exploit has been developed by Rewterz - Research Group and been published even before and not after the advisory. The exploit is available at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 9 days. During that time the estimated underground price was around $0-$5k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 115178 (ZOHO ManageEngine ServiceDesk Plus SQL Injection and Information Disclosure Vulnerability).

Upgrading to version 9.0 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19842.

The vulnerability is also documented in the vulnerability database at Exploit-DB (35904). The entry VDB-73876 is pretty similar.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Rewterz - Research Group
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 801402
OpenVAS Name: ZOHO ManageEngine ServiceDesk Plus (SDP) Multiple Vulnerabilities - Feb15
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: ServiceDesk Plus 9.0
TippingPoint: 🔍
Fortigate IPS: 🔍

Timelineinfo

01/23/2015 🔍
01/23/2015 +0 days 🔍
01/26/2015 +3 days 🔍
01/26/2015 +0 days 🔍
02/04/2015 +9 days 🔍
02/04/2015 +0 days 🔍
02/04/2015 +0 days 🔍
03/27/2015 +51 days 🔍
06/09/2015 +74 days 🔍
04/12/2022 +2499 days 🔍

Sourcesinfo

Vendor: manageengine.com

Advisory: 130081
Researcher: Muhammad Ahmed Siddiqui
Status: Confirmed

CVE: CVE-2015-1480 (🔍)
Vulnerability Center: 50409 - ManageEngine ServiceDesk Plus (SDP) Before 9.0 build 9031 Remote Information Disclosure Vulnerability, Medium
SecurityFocus: 72302 - ManageEngine ServiceDesk Plus Privilage Escalation Vulnerability
OSVDB: 117499

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/27/2015 14:56
Updated: 04/12/2022 13:10
Changes: 03/27/2015 14:56 (59), 09/21/2018 08:39 (15), 04/12/2022 13:10 (2)
Complete: 🔍
Cache ID: 3:B63:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!