Hacking

Patch your Zoho ManageEngine instance immediately! PoC Exploit for CVE-2022-47966 will be released soon

A PoC exploit code for the unauthenticated remote code execution vulnerability CVE-2022-47966 in Zoho ManageEngine will be released soon.

The CVE-2022-47966 flaw is an unauthenticated remote code execution vulnerability that impacts multiple Zoho products with SAML SSO enabled in the ManageEngine setup. The issue also impacts products that had the feature enabled in the past.

The root cause of the problem is that ManageEngine products use an outdated third-party dependency, Apache Santuario.

“This vulnerability allows an unauthenticated adversary to execute arbitrary code when the above SAML SSO criteria is met.” reads the advisory.

Researchers from Horizon3 Attack Team announced last week the development of a PoC exploit code that they plan to release soon along with technical details of the flaw.

Users of Zoho ManageEngine are urged to address their installs immediately, before the release of (PoC) exploit code that could be exploited by threat actors in the wild.

“We have successfully reproduced this exploit and would like to provide additional insight into the vulnerability so users can begin to determine if they have been compromised.” reads a post published by the experts. “In this post we discuss logs entries present in:

  • ManageEngine ServiceDesk Plus 14003
  • ManageEngine Endpoint Central 10.1.2228.10″

The researchers also provided Indicators of Compromise (IOCs) that can be used to determine vulnerable products. An attacker can exploit this vulnerability using a crafted SAML request with an invalid signature.

“The vulnerability is easy to exploit and a good candidate for attackers to “spray and pray” across the Internet. This vulnerability allows for remote code execution as NT AUTHORITY\SYSTEM, essentially giving an attacker complete control over the system.” continues the post.

The experts explained that threat actors with elevated privileges could trigger the flaw to steal credentials and use them to conduct lateral movement.

Using Shodan, Horizon3 researchers found more than a thousand instances of ManageEngine products exposed to the internet with SAML currently enabled. Experts pointed out that organizations that use SAML in the first place are often large enterprises that are higher value targets for threat actors. 

“ManageEngine released patches for all affected products by the end of October 2022. We expect some ManageEngine clients to have already patched, but given how slow enterprise patch cycles can be, we expect that there are many who have not yet patched.” concludes the post. “We encourage all ManageEngine users to heed the ManageEngine advisory and patch immediately.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Zoho ManageEngine)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

8 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

19 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

20 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

2 days ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.