7.5
CVSSv2

CVE-2018-5353

Published: 30/09/2020 Updated: 15/10/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The custom GINA/CP module in Zoho ManageEngine ADSelfService Plus prior to 5.5 build 5517 allows remote malicious users to execute code and escalate privileges via spoofing. It does not authenticate the intended server before opening a browser window. An unauthenticated attacker capable of conducting a spoofing attack can redirect the browser to gain execution in the context of the WinLogon.exe process. If Network Level Authentication is not enforced, the vulnerability can be exploited via RDP. Additionally, if the web server has a misconfigured certificate then no spoofing attack is required

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zohocorp manageengine adselfservice plus

zohocorp manageengine adselfservice plus 5.5

Github Repositories

CVE-2018-5353

CVE-2018-5353 Zoho ManageEngine ADSelfServicePlus Client Privilege Escalation/RCE Information Vendor: Zohocorp Product: ManageEngine ADSelfServicePlus Versions Affected: Before 55 build 5517 Researcher: Jason Juntunen aka @missing0x00 (githubcom/missing0x00) CVSS: 88 Description The custom GINA/CP module in Zoho ManageEngine ADSelfService Plus before 55 build 5517 a