Skip to main content

CVE-2024-50053: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in ManageEngine ServiceDesk Plus

Medium
VulnerabilityCVE-2024-50053cvecve-2024-50053cwe-79
Published: Fri Mar 21 2025 (03/21/2025, 06:01:39 UTC)
Source: CVE
Vendor/Project: ManageEngine
Product: ServiceDesk Plus

Description

Zohocorp ManageEngine ServiceDesk Plus versions below 14920 , ServiceDesk Plus MSP and SupportCentre Plus versions below 14910 are vulnerable to Stored XSS in the task feature.

AI-Powered Analysis

AILast updated: 07/07/2025, 01:56:06 UTC

Technical Analysis

CVE-2024-50053 is a vulnerability classified under CWE-79, indicating improper neutralization of input during web page generation, commonly known as Cross-site Scripting (XSS). This specific vulnerability affects ManageEngine ServiceDesk Plus versions below 14920, as well as ServiceDesk Plus MSP and SupportCentre Plus versions below 14910. The vulnerability is a Stored XSS in the task feature of these products. Stored XSS occurs when malicious input is saved by the application and later rendered in a web page without proper sanitization or encoding, allowing attackers to execute arbitrary JavaScript in the context of the victim's browser. The CVSS v3.1 base score is 6.3, which is considered medium severity. The vector string (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N) indicates that the attack can be performed remotely over the network (AV:N) with low attack complexity (AC:L), requires privileges (PR:L) but only limited user interaction (UI:R), and affects confidentiality to a low degree (C:L), integrity to a high degree (I:H), and does not impact availability (A:N). The vulnerability allows an attacker with some level of authenticated access to inject malicious scripts into the task feature, which are then stored and executed when viewed by other users. This can lead to session hijacking, privilege escalation, or unauthorized actions performed on behalf of legitimate users. No known exploits are reported in the wild yet, but the vulnerability is publicly disclosed and patched versions exist. The lack of patch links in the provided data suggests that users should consult official ManageEngine advisories for updates. The vulnerability is significant because ServiceDesk Plus is widely used for IT service management, making it a valuable target for attackers aiming to compromise enterprise environments.

Potential Impact

For European organizations, this vulnerability poses a risk primarily to the confidentiality and integrity of their IT service management operations. Since ServiceDesk Plus is often used to manage internal IT tickets, tasks, and workflows, exploitation could allow attackers to inject malicious scripts that compromise user sessions or manipulate task data. This could lead to unauthorized access to sensitive information, manipulation of service requests, or lateral movement within the network. The requirement for some level of privileges and user interaction reduces the risk somewhat but does not eliminate it, especially in environments where many users have access to the task feature. The impact is heightened in sectors with strict data protection regulations such as GDPR, where data breaches or unauthorized data manipulation can lead to significant legal and financial consequences. Additionally, disruption or compromise of IT service management tools can degrade operational efficiency and incident response capabilities, indirectly affecting availability of IT services. Given the medium CVSS score and the nature of the vulnerability, European organizations should prioritize patching to maintain compliance and security posture.

Mitigation Recommendations

1. Immediate application of official patches or updates from ManageEngine for ServiceDesk Plus, MSP, and SupportCentre Plus to versions 14920 or above (or 14910 for MSP and SupportCentre Plus) is the most effective mitigation. 2. If patching is not immediately possible, implement strict input validation and output encoding on the task feature to prevent malicious script injection. 3. Restrict access to the task feature to only trusted and necessary users, minimizing the number of accounts with privileges that can trigger this vulnerability. 4. Employ Web Application Firewalls (WAF) with rules to detect and block common XSS payloads targeting ServiceDesk Plus interfaces. 5. Conduct user awareness training emphasizing the risks of clicking on suspicious links or interacting with untrusted content within the ServiceDesk Plus environment. 6. Monitor logs and user activity for unusual behavior that may indicate exploitation attempts, such as unexpected script execution or privilege escalations. 7. Regularly review and audit user privileges to ensure least privilege principles are enforced, reducing the attack surface. 8. Coordinate with ManageEngine support for any additional recommended security configurations or hotfixes.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
Zohocorp
Date Reserved
2024-11-07T11:25:31.918Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d981fc4522896dcbdcba3

Added to database: 5/21/2025, 9:08:47 AM

Last enriched: 7/7/2025, 1:56:06 AM

Last updated: 8/18/2025, 4:06:54 AM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats