CVE-2015-9107

Zoho ManageEngine OpManager 11 through 12.2 uses a custom encryption algorithm to protect the credential used to access the monitored devices. The implemented algorithm doesn't use a per-system key or even a salt; therefore, it's possible to create a universal decryptor.
References
Link Resource
https://github.com/theguly/DecryptOpManager Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zohocorp:manageengine_opmanager:11.0:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.1:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.2:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.3:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.4:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.5:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:11.6:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:12.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-04 00:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-9107

Mitre link : CVE-2015-9107

CVE.ORG link : CVE-2015-9107


JSON object : View

Products Affected

zohocorp

  • manageengine_opmanager
CWE
CWE-310

Cryptographic Issues