ID

VAR-202208-0895


CVE

CVE-2022-37024


TITLE

Zoho Corporation  of  ManageEngine Firewall Analyzer  and  ManageEngine NetFlow Analyzer  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-014728

DESCRIPTION

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 2022-07-29 through 2022-07-30 ( 125658, 126003, 126105, and 126120) allow authenticated users to make database changes that lead to remote code execution. Zoho Corporation of ManageEngine Firewall Analyzer and ManageEngine NetFlow Analyzer Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of ManageEngine OpManager. Authentication is required to exploit this vulnerability.The specific flaw exists within the getDNSResolveOption function. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. ZOHO ManageEngine OpManager etc. are all products of ZOHO India. ZOHO ManageEngine OpManager is a set of network, server and virtualization monitoring software. ZOHO ManageEngine OpManager Plus is an IT operations management solution for Windows and Linux systems. ZOHO ManageEngine OpManager MSP is an easy-to-use network and server management software

Trust: 3.69

sources: NVD: CVE-2022-37024 // JVNDB: JVNDB-2022-014728 // ZDI: ZDI-22-1184 // ZDI: ZDI-22-1183 // ZDI: ZDI-22-1179 // VULHUB: VHN-427595 // VULMON: CVE-2022-37024

AFFECTED PRODUCTS

vendor:zohocorpmodel:manageengine opmanager mspscope:eqversion:12.6

Trust: 1.0

vendor:zohocorpmodel:manageengine network configuration managerscope:eqversion:12.6

Trust: 1.0

vendor:zohocorpmodel:manageengine opmanager mspscope:eqversion:12.5

Trust: 1.0

vendor:zohocorpmodel:manageengine oputilsscope:eqversion:12.6

Trust: 1.0

vendor:zohocorpmodel:manageengine netflow analyzerscope:eqversion:12.5

Trust: 1.0

vendor:zohocorpmodel:manageengine firewall analyzerscope:eqversion:12.5

Trust: 1.0

vendor:zohocorpmodel:manageengine opmanager plusscope:eqversion:12.5

Trust: 1.0

vendor:zohocorpmodel:manageengine netflow analyzerscope:eqversion:12.6

Trust: 1.0

vendor:zohocorpmodel:manageengine opmanager plusscope:eqversion:12.6

Trust: 1.0

vendor:zohocorpmodel:manageengine opmanagerscope:eqversion:12.5

Trust: 1.0

vendor:zohocorpmodel:manageengine firewall analyzerscope:eqversion:12.6

Trust: 1.0

vendor:zohocorpmodel:manageengine opmanagerscope:eqversion:12.6

Trust: 1.0

vendor:zohocorpmodel:manageengine network configuration managerscope:eqversion:12.5

Trust: 1.0

vendor:zohocorpmodel:manageengine oputilsscope:eqversion:12.5

Trust: 1.0

vendor:zohomodel:manageengine netflow analyzerscope: - version: -

Trust: 0.8

vendor:zohomodel:manageengine firewall analyzerscope: - version: -

Trust: 0.8

vendor:manageenginemodel:opmanager plusscope: - version: -

Trust: 0.7

vendor:manageenginemodel:netflow analyzerscope: - version: -

Trust: 0.7

vendor:manageenginemodel:opmanagerscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-22-1184 // ZDI: ZDI-22-1183 // ZDI: ZDI-22-1179 // JVNDB: JVNDB-2022-014728 // NVD: CVE-2022-37024

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2022-37024
value: HIGH

Trust: 2.1

nvd@nist.gov: CVE-2022-37024
value: HIGH

Trust: 1.0

NVD: CVE-2022-37024
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202208-2746
value: HIGH

Trust: 0.6

ZDI: CVE-2022-37024
baseSeverity: HIGH
baseScore: 7.2
vectorString: AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.0

Trust: 2.1

nvd@nist.gov: CVE-2022-37024
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-37024
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-22-1184 // ZDI: ZDI-22-1183 // ZDI: ZDI-22-1179 // JVNDB: JVNDB-2022-014728 // CNNVD: CNNVD-202208-2746 // NVD: CVE-2022-37024

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-014728 // NVD: CVE-2022-37024

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202208-2746

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202208-2746

PATCH

title:ManageEngine has issued an update to correct this vulnerability.url:https://www.manageengine.com/itom/advisory/cve-2022-37024.html

Trust: 2.1

title:Multiple ZOHO ManageEngine Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=204577

Trust: 0.6

sources: ZDI: ZDI-22-1184 // ZDI: ZDI-22-1183 // ZDI: ZDI-22-1179 // CNNVD: CNNVD-202208-2746

EXTERNAL IDS

db:NVDid:CVE-2022-37024

Trust: 5.5

db:JVNDBid:JVNDB-2022-014728

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-17695

Trust: 0.7

db:ZDIid:ZDI-22-1184

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-17697

Trust: 0.7

db:ZDIid:ZDI-22-1183

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-17696

Trust: 0.7

db:ZDIid:ZDI-22-1179

Trust: 0.7

db:CNNVDid:CNNVD-202208-2746

Trust: 0.7

db:VULHUBid:VHN-427595

Trust: 0.1

db:VULMONid:CVE-2022-37024

Trust: 0.1

sources: ZDI: ZDI-22-1184 // ZDI: ZDI-22-1183 // ZDI: ZDI-22-1179 // VULHUB: VHN-427595 // VULMON: CVE-2022-37024 // JVNDB: JVNDB-2022-014728 // CNNVD: CNNVD-202208-2746 // NVD: CVE-2022-37024

REFERENCES

url:https://www.manageengine.com/itom/advisory/cve-2022-37024.html

Trust: 4.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-37024

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-37024/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-22-1184 // ZDI: ZDI-22-1183 // ZDI: ZDI-22-1179 // VULHUB: VHN-427595 // VULMON: CVE-2022-37024 // JVNDB: JVNDB-2022-014728 // CNNVD: CNNVD-202208-2746 // NVD: CVE-2022-37024

CREDITS

Anonymous

Trust: 2.1

sources: ZDI: ZDI-22-1184 // ZDI: ZDI-22-1183 // ZDI: ZDI-22-1179

SOURCES

db:ZDIid:ZDI-22-1184
db:ZDIid:ZDI-22-1183
db:ZDIid:ZDI-22-1179
db:VULHUBid:VHN-427595
db:VULMONid:CVE-2022-37024
db:JVNDBid:JVNDB-2022-014728
db:CNNVDid:CNNVD-202208-2746
db:NVDid:CVE-2022-37024

LAST UPDATE DATE

2024-08-14T15:06:14.234000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-22-1184date:2022-09-05T00:00:00
db:ZDIid:ZDI-22-1183date:2022-09-01T00:00:00
db:ZDIid:ZDI-22-1179date:2022-09-01T00:00:00
db:VULHUBid:VHN-427595date:2022-08-16T00:00:00
db:VULMONid:CVE-2022-37024date:2022-08-10T00:00:00
db:JVNDBid:JVNDB-2022-014728date:2023-09-21T08:08:00
db:CNNVDid:CNNVD-202208-2746date:2022-08-17T00:00:00
db:NVDid:CVE-2022-37024date:2022-08-16T16:01:57.027

SOURCES RELEASE DATE

db:ZDIid:ZDI-22-1184date:2022-09-05T00:00:00
db:ZDIid:ZDI-22-1183date:2022-09-01T00:00:00
db:ZDIid:ZDI-22-1179date:2022-09-01T00:00:00
db:VULHUBid:VHN-427595date:2022-08-10T00:00:00
db:VULMONid:CVE-2022-37024date:2022-08-10T00:00:00
db:JVNDBid:JVNDB-2022-014728date:2023-09-21T00:00:00
db:CNNVDid:CNNVD-202208-2746date:2022-08-10T00:00:00
db:NVDid:CVE-2022-37024date:2022-08-10T20:16:05.147