exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

ManageEngine ServiceDesk 8.0 Cross Site Scripting

ManageEngine ServiceDesk 8.0 Cross Site Scripting
Posted Nov 21, 2012
Authored by Ibrahim El-Sayed, Vulnerability Laboratory | Site vulnerability-lab.com

ManageEngine ServiceDesk version 8.0 Plus suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 8616515dfc840b10244580b4236a536565045ddd3abdb1854b027016b0b960d7

ManageEngine ServiceDesk 8.0 Cross Site Scripting

Change Mirror Download
Title:
======
ManageEngine ServiceDesk 8.0 - Multiple Vulnerabilities


Date:
=====
2012-11-15


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=689


VL-ID:
=====
689


Common Vulnerability Scoring System:
====================================
3.5


Introduction:
=============
ServiceDesk Plus integrates your help desk requests and assets to help you manage your IT effectively. It helps you
implement ITIL best practices and troubleshoot IT service requests faster. ServiceDesk Plus is a highly customizable,
easy-to-implement help desk software. More than 10,000 IT managers worldwide use ServiceDesk Plus to manage their IT
help desk and assets. ServiceDesk Plus is available in 23 different languages.

(Copy of the Vendor Homepage: http://www.manageengine.com/products/service-desk/)


Abstract:
=========
The Vulnerability Laboratory Research Team discovered multiple web vulnerabilities in ManageEngines ServiceDesk v8.0 Plus.


Report-Timeline:
================
2012-11-15: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Medium


Details:
========
Multiple persistent input validation vulnerabilities are detected in ManageEngines ServiceDesk v8.0 Plus web application.
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Two vulnerabilities are located in the my details and request new incidents module of the web front-end with the bound
vulnerable name, subject and description parameters. Exploitation requires low user inter action & low privileged
customer web application user account. The secound part of the bugs are located in the New Contract, Access points and
Create Solution module of the admin/moderator back-end with the bound vulnerable title, asset name, contract name, description
or support name. Successful exploitation of the vulnerability can lead to session hijacking (customer/manager/admin), persistent
phishing or stable (persistent) web context manipulation.


Vulnerable Module(s): Customer/User/Moderator Front-End
[+] My Details - [Name]
[+] Requests -> New Incident - [Subject] - [Description]



Vulnerable Module(s): Admin/Moderator Back-End
[+] Solution -> Create Solution - [Title]
[+] Assets -> It Assets -> Access points - [Asset name]
[+] Contract -> New Contract - [Contract Name] - [Description] - [name] - [Support]


Proof of Concept:
=================
The persistent input validation vulnerability can be exploited by remote attackers with low required user inter action
& low privileged user account. For demonstration or reproduce ...

The vulnerability in the Requester account can be exploited by many different methods. The first attacking vector can be
launched by creating a request and injecting a malicious code in the subject and description field of the request. When
the victim views the requests and stops by the mouse courser on the request name. The code gets executed in the small
pop up window that contains the Subject and Description information of the request. Another way to attack the admin is to
edit the details of the requester account and inject the malicious code in the field "Name". After that, the attacker
creates a request. Once the admin views the requests, the code gets executed in the field of the requester name.


Risk:
=====
The security risk of the persistent input validation vulnerabilities are estimated as medium(+).


Credits:
========
Vulnerability Laboratory [Research Team] - Ibrahim El-Sayed (the_storm) [storm@vulnerability-lab.com] [iel-sayed.blogspot.com]



Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties,
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases
or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.vulnerability-lab.com/register
Contact: admin@vulnerability-lab.com - support@vulnerability-lab.com - research@vulnerability-lab.com
Section: video.vulnerability-lab.com - forum.vulnerability-lab.com - news.vulnerability-lab.com
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, sourcecode, videos and
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed),
modify, use or edit our material contact (admin@vulnerability-lab.com or support@vulnerability-lab.com) to get a permission.

Copyright © 2012 | Vulnerability Laboratory



--
VULNERABILITY RESEARCH LABORATORY
LABORATORY RESEARCH TEAM
CONTACT: research@vulnerability-lab.com

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close