Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection. Subsequently, an unauthenticated user can gain the authority of SYSTEM on the server by uploading a malicious file via the "Execute Program Action(s)" feature.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/152607/ManageEngine-Applications-Manager-14.0-SQL-Injection-Command-Injection.html | Exploit Third Party Advisory VDB Entry |
https://pentest.com.tr/exploits/ManageEngine-App-Manager-14-Auth-Bypass-Remote-Command-Execution.html | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/46740 | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/46740/ | Exploit Third Party Advisory VDB Entry |
https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2019-11469.html | Vendor Advisory |
Configurations
History
No history.
Information
Published : 2019-04-23 04:29
Updated : 2024-02-04 20:20
NVD link : CVE-2019-11469
Mitre link : CVE-2019-11469
CVE.ORG link : CVE-2019-11469
JSON object : View
Products Affected
zohocorp
- manageengine_applications_manager
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')