CVE-2019-19774

An issue was discovered in Zoho ManageEngine EventLog Analyzer 10.0 SP1 before Build 12110. By running "select hostdetails from hostdetails" at the /event/runquery.do endpoint, it is possible to bypass the security restrictions that prevent even administrative users from viewing credential data stored in the database, and recover the MD5 hashes of the accounts used to authenticate the ManageEngine platform to the managed machines on the network (most often administrative accounts). Specifically, this bypasses these restrictions: a query cannot mention password, and a query result cannot have a password column.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_eventlog_analyzer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-13 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19774

Mitre link : CVE-2019-19774

CVE.ORG link : CVE-2019-19774


JSON object : View

Products Affected

zohocorp

  • manageengine_eventlog_analyzer