Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.MANAGEENGINE_OPMANAGER_CVE-2022-36923.NASL
HistoryAug 26, 2022 - 12:00 a.m.

ManageEngine OpManager 12.5.x < 12.5.657 / 12.6.x < 12.6.002 / 12.6.104 / 12.6.118 Authenticate Bypass

2022-08-2600:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
30
manageengine opmanager
authentication bypass
vulnerability
cve-2022-36923
vendor advisory

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.004 Low

EPSS

Percentile

72.2%

The version of ManageEngine OpManager running on the remote web server 12.5.x prior to 12.5.657, or 12.6.x prior to 12.6.002 / 12.6.104 / 12.6.118. It is, there, affected by an authentication bypass vulnerability. Due to the lack of proper request handling an unauthenticated, remote attacker can retrieve the API key of a valid user and access external APIs.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(164451);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/12");

  script_cve_id("CVE-2022-36923");
  script_xref(name:"IAVA", value:"2022-A-0340-S");

  script_name(english:"ManageEngine OpManager 12.5.x < 12.5.657 / 12.6.x < 12.6.002 / 12.6.104 / 12.6.118 Authenticate Bypass");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server hosts an application that is affected by an authentication bypass vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of ManageEngine OpManager running on the remote web server 12.5.x prior to 12.5.657, or 12.6.x prior to
12.6.002 / 12.6.104 / 12.6.118. It is, there, affected by an authentication bypass vulnerability. Due to the lack of
proper request handling an unauthenticated, remote attacker can retrieve the API key of a valid user and access
external APIs.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.manageengine.com/itom/advisory/cve-2022-36923.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fb5ffc1c");
  script_set_attribute(attribute:"solution", value:
"Upgrade ManageEngine OpManager according to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-36923");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/07/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/07/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/08/26");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:zohocorp:manageengine_opmanager");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("manageengine_opmanager_detect.nbin");
  script_require_keys("installed_sw/ManageEngine OpManager");
  script_require_ports("Services/www", 8060);

  exit(0);
}

include('vcf.inc');
include('vcf_extras_zoho.inc');
include('http.inc');

var appname = 'ManageEngine OpManager';

var port = get_http_port(default:8060);

var app_info = vcf::zoho::fix_parse::get_app_info(app:appname, port:port, webapp:TRUE);

var constraints = [
  {'min_version': '125450', 'max_version': '125656', 'fixed_version': '125657', 'fixed_display': 'See vendor advisory'},
  {'min_version': '125664', 'max_version': '125664', 'fixed_version': '126002', 'fixed_display': 'See vendor advisory'},
  {'min_version': '126000', 'max_version': '126001', 'fixed_version': '126104', 'fixed_display': 'See vendor advisory'},
  {'min_version': '126100', 'max_version': '126103', 'fixed_version': '126104', 'fixed_display': 'See vendor advisory'},
  {'min_version': '126113', 'max_version': '126117', 'fixed_version': '126118', 'fixed_display': 'See vendor advisory'}
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);

VendorProductVersionCPE
zohocorpmanageengine_opmanagercpe:/a:zohocorp:manageengine_opmanager

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.004 Low

EPSS

Percentile

72.2%

Related for MANAGEENGINE_OPMANAGER_CVE-2022-36923.NASL