[Nulled] » Information security » As we warned, Horizon3 researchers have uncovered a PoC exploit and presented
January 23 2023

As we warned, Horizon3 researchers have uncovered a PoC exploit and

As we warned, Horizon3 researchers have uncovered a PoC exploit and presented a technical analysis for the critical RCE vulnerability CVE-2022-47966 in Zoho ManageEngine products.

The vulnerability allows an attacker to implement RCE by sending an HTTP POST request containing a malicious SAML response.

POC abuses it to run a command using the Java Runtime.exec method.

The exploit has been successfully tested on ServiceDesk Plus and Endpoint Central, and according to Horizon3, POC will work unchanged in many ManageEngine products that use part of their codebase with ServiceDesk Plus or EndpointCentral.

Despite the fact that there have been no reports of attacks using this vulnerability and no attempts to use it in real conditions have been recorded, attackers are likely to quickly move on to developing their own RCE exploits based on the Horizon3 PoC code.

After all, as you know, in recent years, financially motivated and ART groups have actively attacked Zoho ManageEngine servers during their campaigns.

Information

Visitors who are in the group Guests they can't download files.
Log in to the site under your login and password or if you are a new user go through the process registrations on the website.

Comments:

This publication has no comments yet. You can be the first!

Information the publication:

  • Author of the publication: AdequateSchizo
  • Date of publication: 23 January 2023 12:39
  • Publication category(s): Information security
  • Number of views of the publication: 115
  • Number of comments to the publication: 0

Related News

23 January 2023
Information security
Horizon3 Attack Team

Horizon3 Attack Team resellers warn that by the end of the week, a PoC for a critical RCE vulnerability affecting

Read more
23 January 2023
Information security
Mandiant researchers

Mandiant researchers have determined that a recent Fortinet vulnerability was exploited as a 0-day for malware

Read more
16 January 2023
Information security
In their latest report,

In their latest report, Crowdstrike report how Scattered Spider tried to implement BYOVD using an old Intel driver

Read more
16 January 2023
Information security
Most Cacti installations

Most Cacti installations on the Internet are not fixed and are vulnerable to a critical RCE error, which is

Read more
16 January 2023
Information security
Red Balloon Security

Red Balloon Security researchers have discovered a potentially serious unpatched vulnerability affecting many

Read more

Information

Users of visitor are not allowed to comment this publication.

Site Search

Site Menu


☑ Scripts Software

Calendar

«    May 2024    »
MonTueWedThuFriSatSun
 12345
6789101112
13141516171819
20212223242526
2728293031 

Advertisement

Survey on the website

Evaluate the work of the site
 

Statistics

  • +4 Total articles 5578
  • +14 Comments 3149
  • +34 Users : 4132