Rapid7 Vulnerability & Exploit Database

ManageEngine Applications Manager Remote Code Execution

Back to Search

ManageEngine Applications Manager Remote Code Execution

Disclosed
03/07/2018
Created
06/14/2018

Description

This module exploits command injection vulnerability in the ManageEngine Application Manager product. An unauthenticated user can execute a operating system command under the context of privileged user. Publicly accessible testCredential.do endpoint takes multiple user inputs and validates supplied credentials by accessing given system. This endpoint calls a several internal classes and then executes powershell script without validating user supplied parameter when the given system is OfficeSharePointServer.

Author(s)

  • Mehmet Ince <mehmet@mehmetince.net>

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/manageengine_appmanager_exec
msf exploit(manageengine_appmanager_exec) > show targets
    ...targets...
msf exploit(manageengine_appmanager_exec) > set TARGET < target-id >
msf exploit(manageengine_appmanager_exec) > show options
    ...show and set options...
msf exploit(manageengine_appmanager_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;