Rapid7 Vulnerability & Exploit Database

ManageEngine ServiceDesk Plus CVE-2021-44077

Back to Search

ManageEngine ServiceDesk Plus CVE-2021-44077

Disclosed
09/16/2021
Created
12/28/2021

Description

This module exploits CVE-2021-44077, an unauthenticated remote code execution vulnerability in ManageEngine ServiceDesk Plus, to upload an EXE (msiexec.exe) and execute it as the SYSTEM account. Note that build 11305 is vulnerable to the authentication bypass but not the file upload. The module will check for an exploitable build.

Author(s)

  • wvu <wvu@metasploit.com>
  • Y4er

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/manageengine_servicedesk_plus_cve_2021_44077
msf exploit(manageengine_servicedesk_plus_cve_2021_44077) > show targets
    ...targets...
msf exploit(manageengine_servicedesk_plus_cve_2021_44077) > set TARGET < target-id >
msf exploit(manageengine_servicedesk_plus_cve_2021_44077) > show options
    ...show and set options...
msf exploit(manageengine_servicedesk_plus_cve_2021_44077) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;