5.8
MEDIUM
CVE-2022-43473
ManageEngine OpManager XML External Entity SSRF Vulnerability
Description

A blind XML External Entity (XXE) vulnerability exists in the Add UCS Device functionality of ManageEngine OpManager 12.6.168. A specially crafted XML file can lead to SSRF. An attacker can serve a malicious XML payload to trigger this vulnerability.

INFO

Published Date :

March 30, 2023, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:53 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.7

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2022-43473 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zohocorp manageengine_opmanager
2 Zohocorp manageengine_opmanager_msp
3 Zohocorp manageengine_opmanager_plus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-43473.

URL Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1685 Exploit Third Party Advisory
https://www.manageengine.com/itom/advisory/cve-2022-43473.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-43473 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-43473 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description A blind XML External Entity (XXE) vulnerability exists in the Add UCS Device functionality of ManageEngine OpManager 12.6.168. A specially crafted XML file can lead to SSRF. An attacker can serve a malicious XML payload to trigger this vulnerability. A blind XML External Entity (XXE) vulnerability exists in the Add UCS Device functionality of ManageEngine OpManager 12.6.168. A specially crafted XML file can lead to SSRF. An attacker can serve a malicious XML payload to trigger this vulnerability.
  • Initial Analysis by [email protected]

    Apr. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2022-1685 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2022-1685 Exploit, Third Party Advisory
    Changed Reference Type https://www.manageengine.com/itom/advisory/cve-2022-43473.html No Types Assigned https://www.manageengine.com/itom/advisory/cve-2022-43473.html Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:zohocorp:manageengine_opmanager:*:*:*:*:*:*:*:* versions up to (excluding) 12.6 *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126000:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126001:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126002:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126004:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126005:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126100:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126101:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126102:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126103:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126104:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126107:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126108:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126109:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126110:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126113:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126114:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126115:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126116:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126117:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126118:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126119:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126120:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126121:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126122:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126130:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126131:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126132:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126134:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126135:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126136:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126139:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126141:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126147:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126148:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126149:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126150:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126151:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126154:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126155:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126162:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126163:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126164:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126165:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126166:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126167:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager:12.6:build126168:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:*:*:*:*:*:*:*:* versions up to (excluding) 12.6 *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126001:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126002:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126100:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126103:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126104:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126107:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126113:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126117:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126119:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126122:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126139:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126140:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126141:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126154:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126155:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_plus:12.6:build126264:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:*:*:*:*:*:*:*:* versions up to (excluding) 12.6 *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126001:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126002:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126100:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126103:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126104:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126107:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126113:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126117:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126119:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126122:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126139:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126140:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126141:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126154:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126155:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_opmanager_msp:12.6:build126264:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-43473 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-43473 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.09 }} 0.32%

score

0.84660

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability