7.5
HIGH
CVE-2015-7387
ZOHO ManageEngine EventLog Analyzer SQL Injection Vulnerability
Description

ZOHO ManageEngine EventLog Analyzer 10.6 build 10060 and earlier allows remote attackers to bypass intended restrictions and execute arbitrary SQL commands via an allowed query followed by a disallowed one in the query parameter to event/runQuery.do, as demonstrated by "SELECT 1;INSERT INTO." Fixed in Build 11200.

INFO

Published Date :

Sept. 28, 2015, 3:59 p.m.

Last Modified :

March 26, 2020, 3:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-7387 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zohocorp manageengine_eventlog_analyzer

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7387 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7387 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 26, 2020

    Action Type Old Value New Value
    Changed Description ZOHO ManageEngine EventLog Analyzer 10.6 build 10060 and earlier allows remote attackers to bypass intended restrictions and execute arbitrary SQL commands via an allowed query followed by a disallowed one in the query parameter to event/runQuery.do, as demonstrated by "SELECT 1;INSERT INTO." ZOHO ManageEngine EventLog Analyzer 10.6 build 10060 and earlier allows remote attackers to bypass intended restrictions and execute arbitrary SQL commands via an allowed query followed by a disallowed one in the query parameter to event/runQuery.do, as demonstrated by "SELECT 1;INSERT INTO." Fixed in Build 11200.
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://www.rapid7.com/db/modules/exploit/windows/misc/manageengine_eventlog_analyzer_rce [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 13, 2015

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/38352/ No Types Assigned https://www.exploit-db.com/exploits/38352/ Exploit
    Changed Reference Type http://packetstormsecurity.com/files/133747/ManageEngine-EventLog-Analyzer-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/133747/ManageEngine-EventLog-Analyzer-Remote-Code-Execution.html Exploit
  • CVE Modified by [email protected]

    Oct. 12, 2015

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/38352/
    Added Reference http://packetstormsecurity.com/files/133747/ManageEngine-EventLog-Analyzer-Remote-Code-Execution.html
  • Modified Analysis by [email protected]

    Sep. 29, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:zohocorp:manageengine_eventlog_analyzer:10.6:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Sep/59 No Types Assigned http://seclists.org/fulldisclosure/2015/Sep/59 Exploit
    Changed Reference Type https://www.exploit-db.com/exploits/38173/ No Types Assigned https://www.exploit-db.com/exploits/38173/ Exploit
    Changed Reference Type http://packetstormsecurity.com/files/133581/ManageEngine-EventLog-Analyzer-10.6-Build-10060-SQL-Query-Execution.html No Types Assigned http://packetstormsecurity.com/files/133581/ManageEngine-EventLog-Analyzer-10.6-Build-10060-SQL-Query-Execution.html Exploit
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    Sep. 29, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7387 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

90.25 }} -0.88%

score

0.98765

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability