Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

In-the-Wild Exploitation of Recent ManageEngine Vulnerability Commences

Organizations are being compromised in attacks exploiting a recently patched Zoho ManageEngine vulnerability.

Cloud risk management and threat detection firm Rapid7 warns that it has seen organizations being compromised in attacks exploiting a recently patched Zoho ManageEngine vulnerability.

Tracked as CVE-2022-47966, the security defect exists in a third-party dependency (Apache xmlsec, also known as XML Security for Java, version 1.4.1), allowing attackers to execute arbitrary code remotely without authentication.

Deemed ‘critical severity’, the issue was brought to light in November 2022, when Zoho announced that patches were released for more than 20 on-premises products that are impacted.

NIST advisory explains that the bug exists “because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections.”

Earlier this month, automated penetration testing firm Horizon3.ai warned that there are at least a thousand vulnerable ManageEngine products exposed to the internet, and that all of them were susceptible to spray and pray attacks.

Horizon3.ai also published a proof-of-concept (PoC) exploit targeting the issue.

Now, Rapid7 says it has been responding to compromises resulting from the active exploitation of CVE-2022-47966. The attacks appear to have started before Horizon3.ai released its PoC exploit.

The cybersecurity firm underlines that some of the impacted products, including ADSelfService Plus and ServiceDesk Plus, are highly popular among organizations, and that they are known to have been targeted in previous attacks.

Advertisement. Scroll to continue reading.

Other impacted products include Access Manager Plus, Active Directory 360, ADAudit Plus, ADManager Plus, Application Control Plus, Device Control Plus, Endpoint Central, Endpoint Central MSP, PAM 360, Password Manager Pro, Remote Monitoring and Management (RMM), SupportCenter Plus, and Vulnerability Manager Plus.

“Organizations using any of the affected products listed in ManageEngine’s advisory should update immediately and review unpatched systems for signs of compromise, as exploit code is publicly available and exploitation has already begun,” Rapid7 warns.

Threat intelligence company GreyNoise has also started seeing attacks exploiting CVE-2022-47966.

Related: Zoho Urges ManageEngine Users to Patch Serious SQL Injection Vulnerability

Related: CISA Warns of Zoho ManageEngine RCE Vulnerability Exploitation

Related: Zoho Patches Critical Vulnerability in Endpoint Management Solutions

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.