Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.MANAGEENGINE_OPMANAGER_CVE-2023-47211.NASL
HistoryJan 12, 2024 - 12:00 a.m.

ManageEngine OpManager Path Traversal (CVE-2023-47211)

2024-01-1200:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
39
manageengine opmanager
path traversal
vulnerability
arbitrary file creation
http requests
cve-2023-47211

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this vulnerability.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(187974);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/28");

  script_cve_id("CVE-2023-47211");
  script_xref(name:"IAVA", value:"2024-A-0006-S");

  script_name(english:"ManageEngine OpManager Path Traversal (CVE-2023-47211)");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server hosts an application that is affected by a path traversal vulnerability.");
  script_set_attribute(attribute:"description", value:
"A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A
specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to
trigger this vulnerability.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.manageengine.com/itom/advisory/cve-2023-47211.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e5235351");
  script_set_attribute(attribute:"solution", value:
"Upgrade ManageEngine OpManager according to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-47211");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/12/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/12/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/12");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:zohocorp:manageengine_opmanager");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("manageengine_opmanager_detect.nbin");
  script_require_keys("installed_sw/ManageEngine OpManager");
  script_require_ports("Services/www", 8060);

  exit(0);
}

include('vcf.inc');
include('vcf_extras_zoho.inc');
include('http.inc');

var appname = 'ManageEngine OpManager';

var port = get_http_port(default:8060);

var app_info = vcf::zoho::fix_parse::get_app_info(app:appname, port:port, webapp:TRUE);

var constraints = [
  {'min_version': '0', 'max_version': '127192', 'fixed_display': '127193 to 127243'}, 
  {'min_version': '127244', 'max_version': '127247', 'fixed_display': '127248'},
  {'min_version': '127249', 'max_version': '127259', 'fixed_display': '127260 & above'}
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);

VendorProductVersionCPE
zohocorpmanageengine_opmanagercpe:/a:zohocorp:manageengine_opmanager

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

Related for MANAGEENGINE_OPMANAGER_CVE-2023-47211.NASL