CVE Vulnerabilities

CVE-2018-5353

Authentication Bypass by Spoofing

Published: Sep 30, 2020 | Modified: Oct 15, 2020
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The custom GINA/CP module in Zoho ManageEngine ADSelfService Plus before 5.5 build 5517 allows remote attackers to execute code and escalate privileges via spoofing. It does not authenticate the intended server before opening a browser window. An unauthenticated attacker capable of conducting a spoofing attack can redirect the browser to gain execution in the context of the WinLogon.exe process. If Network Level Authentication is not enforced, the vulnerability can be exploited via RDP. Additionally, if the web server has a misconfigured certificate then no spoofing attack is required

Weakness

This attack-focused weakness is caused by incorrectly implemented authentication schemes that are subject to spoofing attacks.

Affected Software

Name Vendor Start Version End Version
Manageengine_adselfservice_plus Zohocorp * 5.5 (excluding)
Manageengine_adselfservice_plus Zohocorp 5.5 (including) 5.5 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5500 (including) 5.5-5500 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5501 (including) 5.5-5501 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5502 (including) 5.5-5502 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5503 (including) 5.5-5503 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5504 (including) 5.5-5504 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5505 (including) 5.5-5505 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5506 (including) 5.5-5506 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5507 (including) 5.5-5507 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5508 (including) 5.5-5508 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5509 (including) 5.5-5509 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5510 (including) 5.5-5510 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5511 (including) 5.5-5511 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5512 (including) 5.5-5512 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5513 (including) 5.5-5513 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5514 (including) 5.5-5514 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5515 (including) 5.5-5515 (including)
Manageengine_adselfservice_plus Zohocorp 5.5-5516 (including) 5.5-5516 (including)

References