#VU50866 Server-Side Request Forgery (SSRF) in Zoho ManageEngine ADSelfService Plus


Published: 2021-02-23

Vulnerability identifier: #VU50866

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27214

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Zoho ManageEngine ADSelfService Plus
Client/Desktop applications / Software for system administration

Vendor: Zoho Corporation

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input in the ProductConfig servlet. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Zoho ManageEngine ADSelfService Plus: 6000 - 6013


External links
http://www.horizonsecurity.it/lang_EN/advisories/?a=20&title=ManageEngine+ADSelfService+Plus+privilege+escalation++CVE202127214
http://www.manageengine.com/products/self-service-password/release-notes.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability