# Exploit Title: ManageEngine Service Desk 10.0 - Cross-Site Scripting # Date: 2020-05-14 # Exploit Author: Felipe Molina (@felmoltor) # Vendor Homepage: https://www.manageengine.com/ # Software Link: https://www.manageengine.com/products/service-desk/download.html # Version: 10.0 (10000.0.0.0) # Tested on: Windows 10 # CVE : CVE-2019-15083 [SPUK-2020-05/ManageEngine Service Desk XSS in remote IT Assets Management ]------------------------------ SECURITY ADVISORY: SPUK-2019-04/ManageEngine Service Desk XSS in remote IT Assets Management Affected Software: ManageEngine Service Desk Plus (version 10.0, installer version 10000.0.0.0, SHA1: 86EA684666CE85AF710CA9805B7FF37E3D4FD65D) Vulnerability: Cross-Site Scripting CVE: CVE-2019-15083 CVSSv3: 5.9 (CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N) Severity: Medium Release Date: 2020-05-14 I. Background ~~~~~~~~~~~~ From ManageEngine's website: "ServiceDesk Plus is a game changer in turning IT teams from daily fire-fighting to delivering awesome customer service. It provides great visibility and central control in dealing with IT issues to ensure that businesses suffer no downtime. For 10 years and running, it has been delivering smiles to millions of IT folks, end users, and stakeholders alike. Version Enterprise: help desk + ITIL + asset + project The complete ITIL ready ITSM suite with all features that an IT service desk needs. * Incident management * Problem management * Change management * IT project management * Service catalog * Asset management * CMDB" II. Description ~~~~~~~~~~~~~~ From wks administrator to Manage Engine Administrator: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Default installations of "ManageEngine ServiceDesk Plus 10.0" were found to be vulnerable to a XSS injected by a workstation local administrator. Using the installed program names of the computer as a vector, the local administrator can execute JavaScript code on the Manage Engine ServiceDesk administrator side. On "Asset Home > Server > > software" the administrator of ManageEngine can control what software is installed on the workstation. This table shows all the installed program names on the column "Software". In this field and probably in others, a remote attacker can inject malicious code in order to execute it when the ManageEngine admnistrator visualizes this page. In this case, the provided proof of concept creates a administrator user on ManageEngine Service Desk. PoC: ~~~ 1. Access to the workstation managed by ManageEngine with a local administrator account. 2. Open regedit.exe as administrator 3. Navigate to "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\" 4. Change the current "DisplayName" to this value: test