9.8
CRITICAL
CVE-2022-28219
Cewolf XXE Remote Code Execution Vulnerability in Zoho ManageEngine ADAudit Plus
Description

Cewolf in Zoho ManageEngine ADAudit Plus before 7060 is vulnerable to an unauthenticated XXE attack that leads to Remote Code Execution.

INFO

Published Date :

April 5, 2022, 7:15 p.m.

Last Modified :

Oct. 26, 2022, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-28219 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-28219 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zohocorp manageengine_adaudit_plus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-28219.

URL Resource
http://cewolf.sourceforge.net/new/index.html Product Third Party Advisory
http://packetstormsecurity.com/files/167997/ManageEngine-ADAudit-Plus-Path-Traversal-XML-Injection.html Exploit Third Party Advisory VDB Entry
https://manageengine.com Vendor Advisory
https://www.horizon3.ai/red-team-blog-cve-2022-28219/ Exploit Third Party Advisory
https://www.manageengine.com/products/active-directory-audit/cve-2022-28219.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

A collection of red blue team staff

Updated: 7 months, 1 week ago
45 stars 10 fork 10 watcher
Born at : Aug. 12, 2022, 6:15 p.m. This repo has been linked 1 different CVEs too.

建立一個概念類似 CVE-2022-28219 的測試環境

Java Dockerfile

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : July 27, 2022, 9:03 a.m. This repo has been linked 1 different CVEs too.

None

Ruby

Updated: 1 year, 4 months ago
3 stars 3 fork 3 watcher
Born at : July 1, 2022, 10:40 p.m. This repo has been linked 1 different CVEs too.

PoC for ManageEngine ADAudit Plus CVE-2022-28219

Python

Updated: 1 month ago
44 stars 14 fork 14 watcher
Born at : June 26, 2022, 3:48 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Nov. 27, 2020, 8:35 p.m. This repo has been linked 24 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-28219 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-28219 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type http://cewolf.sourceforge.net/new/index.html No Types Assigned http://cewolf.sourceforge.net/new/index.html Product, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/167997/ManageEngine-ADAudit-Plus-Path-Traversal-XML-Injection.html No Types Assigned http://packetstormsecurity.com/files/167997/ManageEngine-ADAudit-Plus-Path-Traversal-XML-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.horizon3.ai/red-team-blog-cve-2022-28219/ No Types Assigned https://www.horizon3.ai/red-team-blog-cve-2022-28219/ Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 08, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167997/ManageEngine-ADAudit-Plus-Path-Traversal-XML-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 02, 2022

    Action Type Old Value New Value
    Changed Description Zoho ManageEngine ADAudit Plus before 7060 is vulnerable to an unauthenticated XXE attack that leads to Remote Code Execution. Cewolf in Zoho ManageEngine ADAudit Plus before 7060 is vulnerable to an unauthenticated XXE attack that leads to Remote Code Execution.
    Added Reference https://www.horizon3.ai/red-team-blog-cve-2022-28219/ [No Types Assigned]
    Added Reference http://cewolf.sourceforge.net/new/index.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://manageengine.com No Types Assigned https://manageengine.com Vendor Advisory
    Changed Reference Type https://www.manageengine.com/products/active-directory-audit/cve-2022-28219.html No Types Assigned https://www.manageengine.com/products/active-directory-audit/cve-2022-28219.html Patch, Vendor Advisory
    Added CWE NIST CWE-611
    Added CPE Configuration OR *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:* versions up to (including) 6.0 *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7000:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7002:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7003:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7004:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7005:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7006:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7007:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7008:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7050:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7051:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7052:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7053:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_adaudit_plus:7.0:7054:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-28219 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-28219 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.44 }} 0.01%

score

0.99961

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability