#VU50400 SQL injection in ManageEngine Applications Manager


Published: 2021-02-05 | Updated: 2021-02-06

Vulnerability identifier: #VU50400

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-35765

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ManageEngine Applications Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Zoho Corporation

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the resourceid parameter to showresource.do. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ManageEngine Applications Manager : 11.0 - 14.9


External links
http://www.tenable.com/security/research/tra-2021-02
http://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2020-35765.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability