CVE-2015-9107

Zoho ManageEngine OpManager 11 through 12.2 uses a custom encryption algorithm to protect the credential used to access the monitored devices. The implemented algorithm doesn't use a per-system key or even a salt; therefore, it's possible to create a universal decryptor.
References
Link Resource
https://github.com/theguly/DecryptOpManager Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zohocorp:manageengine_opmanager:11.6:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.4:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:12.2:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.2:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.1:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.0:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.5:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.3:*:*:*:*:*:*:*

Information

Published : 2017-08-03 17:29

Updated : 2017-08-15 11:36


NVD link : CVE-2015-9107

Mitre link : CVE-2015-9107


JSON object : View

CWE
CWE-310

Cryptographic Issues

Advertisement

dedicated server usa

Products Affected

zohocorp

  • manageengine_opmanager