Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

CISA Warns of Zoho ManageEngine RCE Vulnerability Exploitation

The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday warned of cyberattacks targeting a recently addressed vulnerability in Zoho ManageEngine.

The US Cybersecurity and Infrastructure Security Agency (CISA) on Thursday warned of cyberattacks targeting a recently addressed vulnerability in Zoho ManageEngine.

Acquired by Zoho in 2014, the enterprise IT software provides management capabilities for identity and access, endpoints, enterprise services, security information and events, and IT operations.

Tracked as CVE-2022-35405 (CVSS score of 9.8), the exploited security flaw is described as a remote code execution (RCE) bug impacting ManageEngine Password Manager Pro before 12101, ManageEngine PAM360 before 5510, and ManageEngine Access Manager Plus before 4303.

In ManageEngine Password Manager Pro and PAM360, no authentication is required for successful exploitation. An attacker targeting vulnerable ManageEngine Access Manager Plus instances, however, does need to be authenticated.

Zoho released patches to address this security bug in June, when it also warned that proof-of-concept (PoC) code targeting the vulnerability was available online.

“The exploit PoC for the above vulnerability is available in public. We strongly recommend our customers to upgrade the instances of Password Manager Pro, PAM360 and Access Manager Plus immediately,” Zoho said in its advisory.

The researcher who discovered the flaw published a blog post earlier this month to describe his findings.

On Thursday, CISA added CVE-2022-35405 to its Known Exploited Vulnerabilities (KEV) catalog, saying that it has evidence of active exploitation.

Advertisement. Scroll to continue reading.

Warning that vulnerabilities in the KEV catalog are typically exploited for initial access, CISA says that federal agencies have until October 13 to apply the relevant patches for CVE-2022-35405.

Federal agencies are required by the Binding Operational Directive (BOD) 22-01 to resolve known security issues in their environments, but CISA notes that all organizations should review the KEV catalog and prioritize timely remediation.

Related: FBI Sees APTs Exploiting Recent ManageEngine Desktop Central Vulnerability

Related: U.S. Agencies Warn of APTs Exploiting Recent ADSelfService Plus Zero-Day

Related: Threat Actors Start Exploiting Meeting Owl Pro Vulnerability Days After Disclosure

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.