CVE-2018-12997

Incorrect Access Control in FailOverHelperServlet in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows attackers to read certain files on the web server without login by sending a specially crafted request to the server with the operation=copyfile&fileName= substring.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zohocorp:firewall_analyzer:-:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:-:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:-:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_oputils:-:*:*:*:*:*:*:*

History

07 Dec 2023, 20:06

Type Values Removed Values Added
First Time Zohocorp manageengine Network Configuration Manager
CPE cpe:2.3:a:zohocorp:network_configuration_manager:-:*:*:*:*:*:*:* cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:-:*:*:*:*:*:*:*

31 Aug 2021, 19:49

Type Values Removed Values Added
CPE cpe:2.3:a:zohocorp:oputils:-:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:opmanager:-:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_oputils:-:*:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_opmanager:-:*:*:*:*:*:*:*

Information

Published : 2018-06-29 12:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12997

Mitre link : CVE-2018-12997

CVE.ORG link : CVE-2018-12997


JSON object : View

Products Affected

zohocorp

  • manageengine_netflow_analyzer
  • manageengine_network_configuration_manager
  • manageengine_oputils
  • firewall_analyzer
  • manageengine_opmanager
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor