ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE - Nessus

Critical   Plugin ID: 155864

This page contains detailed information about the ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 155864
Name: ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE
Filename: manageengine_servicedesk_11_3_build11306.nasl
Vulnerability Published: 2021-09-11
This Plugin Published: 2021-12-06
Last Modification Time: 2022-01-20
Plugin Version: 1.5
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: manageengine_servicedesk_detect.nasl
Required KB Items [?]: installed_sw/manageengine_servicedesk

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-09-11
Patch Published: 2021-09-11
CVE [?]: CVE-2021-44077
CPE [?]: cpe:/a:zohocorp:manageengine_servicedesk_plus, cpe:/a:zohocorp:manageengine_servicedesk_plus_msp

Synopsis

The remote web server hosts an application that is affected by a remote code execution vulnerability.

Description

A remote code execution vulnerability exists in ManageEngine ServiceDesk Plus prior to 11.3 Build 11306 and ManageEngine ServiceDesk Plus MSP prior to 10.5 Build 10530 due to a flaw in the /RestAPI URLs in a servlet and ImportTechnicians in the Struts configuration.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to ManageEngine ServiceDesk Plus version 11.3 build 11306 or ManageEngine ServiceDesk Plus MSP version 10.5 Build 10530, or later.

Public Exploits


Target Network Port(s): 8080
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE vulnerability:

  1. Metasploit: exploit/windows/http/manageengine_servicedesk_plus_cve_2021_44077
    [ManageEngine ServiceDesk Plus CVE-2021-44077]
  2. GitHub: https://github.com/Panopticon-Project/panopticon-unattributed
    [CVE-2021-44077]
  3. GitHub: https://github.com/horizon3ai/CVE-2021-44077
    [CVE-2021-44077: Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-44077
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the manageengine_servicedesk_11_3_build11306.nasl nessus plugin source code. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(155864);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/20");

  script_cve_id("CVE-2021-44077");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2021/12/15");

  script_name(english:"ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server hosts an application that is affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"A remote code execution vulnerability exists in ManageEngine ServiceDesk Plus prior to 11.3 Build 11306 and
ManageEngine ServiceDesk Plus MSP prior to 10.5 Build 10530 due to a flaw in the /RestAPI URLs in a servlet and
ImportTechnicians in the Struts configuration.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version   
number.");
  # https://www.manageengine.com/products/service-desk/on-premises/readme.html#11306
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?088fc18e");
  # https://www.manageengine.com/products/service-desk-msp/readme.html#10530
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a2d78a24");
  # https://pitstop.manageengine.com/portal/en/community/topic/security-advisory-authentication-bypass-vulnerability-in-servicedesk-plus-msp-versions-10527-and-above-16-9-2021
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?33ec753b");
  script_set_attribute(attribute:"solution", value:
"Upgrade to ManageEngine ServiceDesk Plus version 11.3 build 11306 or ManageEngine ServiceDesk Plus MSP version 10.5
Build 10530, or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-44077");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'ManageEngine ServiceDesk Plus CVE-2021-44077');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/09/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/09/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/12/06");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:zohocorp:manageengine_servicedesk_plus");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:zohocorp:manageengine_servicedesk_plus_msp");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("manageengine_servicedesk_detect.nasl");
  script_require_keys("installed_sw/manageengine_servicedesk");
  script_require_ports("Services/www", 8080);

  exit(0);
}

include('install_func.inc');
include('url_func.inc');
include('http.inc');

var appname = 'manageengine_servicedesk';
var display_name = 'ManageEngine ServiceDesk';

get_install_count(app_name:appname, exit_if_zero:TRUE);
var port = get_http_port(default:8080);

var install = get_single_install(app_name:appname, port:port, exit_if_unknown_ver:TRUE);

var version = install['version'];
var product = install['Product'];

var build = pregmatch(string:version, pattern:"([0-9\.]+) Build ([0-9]+)");
if(empty_or_null(build)) audit(AUDIT_VER_NOT_GRANULAR, display_name, version);

var url = build_url(port:port, qs:install['path']);
var compare_version = build[1] + '.' + build[2];

var fix_ver = '11.3.11306';
var fix_display = '11.3 Build 11306';
if ('MSP' >< product)
{
  var fix_ver = '10.5.10530';
  var fix_display = '10.5 Build 10530';
}

if (ver_compare(ver:compare_version, fix:fix_ver, strict:FALSE) < 0)
{
  var report =
    '\n  URL               : ' + url +
    '\n  Installed version : ' + version +
    '\n  Fixed version     : ' + fix_display +
    '\n';
  security_report_v4(port:port, severity:SECURITY_HOLE, extra:report);
}
else audit(AUDIT_WEB_APP_NOT_AFFECTED, display_name, url, version);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/manageengine_servicedesk_11_3_build11306.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\manageengine_servicedesk_11_3_build11306.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/manageengine_servicedesk_11_3_build11306.nasl

Go back to menu.

How to Run


Here is how to run the ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select ManageEngine ServiceDesk Plus < 11.3 Build 11306 / ManageEngine ServiceDesk Plus MSP < 10.5 Build 10530 RCE plugin ID 155864.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl manageengine_servicedesk_11_3_build11306.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a manageengine_servicedesk_11_3_build11306.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - manageengine_servicedesk_11_3_build11306.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state manageengine_servicedesk_11_3_build11306.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 153157 - ManageEngine ADManager Plus < 7111 RCE
  • 152680 - ManageEngine ADSelfService Plus < Build 6102 RCE
  • 153147 - ManageEngine ADSelfService Plus < build 6114 REST API Authentication Bypass
  • 154964 - ManageEngine ADSelfServicePlus Authentication Bypass (CVE-2021-40539)
  • 84017 - ManageEngine Applications Manager FailOverHelperServlet 'fileName' Parameter Arbitrary File Disclosure
  • 144793 - ManageEngine Applications Manager REST API SQLi
  • 117639 - ManageEngine Desktop Central 10 < Build 100282 Remote Privilege Escalation
  • 134677 - ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution
  • 139377 - ManageEngine Desktop Central < 10 Build 10.0.533 Integer Overflow
  • 82078 - ManageEngine Desktop Central statusUpdate Arbitrary File Upload RCE (intrusive check)
  • 82079 - ManageEngine Desktop Central Arbitrary File Upload and RCE (Safe Check)
  • 82080 - ManageEngine Desktop Central Remote Security Bypass (Intrusive Check)
  • 82081 - ManageEngine Desktop Central Remote Security Bypass
  • 82082 - ManageEngine Desktop Central < 9 build 90103 XSRF
  • 71217 - ManageEngine Desktop Central AgentLogUploadServlet Arbitrary File Upload RCE (intrusive check)
  • 71218 - ManageEngine Desktop Central AgentLogUploadServlet Arbitrary File Upload
  • 135293 - ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution (direct check)
  • 77530 - ManageEngine DeviceExpert Unauthorized Information Disclosure
  • 58428 - ManageEngine DeviceExpert ScheduleResultViewer Remote Directory Traversal
  • 81402 - ManageEngine EventLog Analyzer 'agentHandler' Information Disclosure
  • 153848 - ManageEngine EventLog Analyzer < Build 12201 REST API Restriction Bypass RCE
  • 153636 - ManageEngine Log360 < Build 5229 REST API Restriction Bypass RCE
  • 157290 - ManageEngine NCM < 12.5.465 SQLi
  • 81821 - ManageEngine NetFlow Analyzer Multiple Path Traversal and File Access
  • 81378 - ManageEngine OpManager Multiple Directory Traversal Vulnerabilities
  • 148307 - ManageEngine OpManager Smart Update Manager RCE
  • 81380 - ManageEngine OpManager Default Credentials
  • 80960 - ManageEngine Password Manager Pro 6.5 < 7.1 Build 7105 Blind SQL Injection
  • 80962 - ManageEngine Password Manager Pro < 7.0 Build 7003 SQL Injection
  • 63206 - ManageEngine Security Manager Plus 'f' Directory Traversal Arbitrary File Access
  • 143600 - ManageEngine ServiceDesk Plus < 10.0 Build 10012 Arbitrary File Upload
  • 151286 - ManageEngine ServiceDesk Plus < 11.2 Build 11205 RCE
  • 55446 - ManageEngine ServiceDesk Plus FileDownload.jsp FILENAME Parameter Traversal Arbitrary File Access
  • 58976 - ManageEngine SupportCenter Plus < 7.9 Build 7905 Multiple Vulnerabilities
  • 72257 - ManageEngine SupportCenter Plus < 7.9 Build 7917 attach Parameter Directory Traversal

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file manageengine_servicedesk_11_3_build11306.nasl version 1.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.