5
CVSSv2

CVE-2015-9107

Published: 04/08/2017 Updated: 15/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Zoho ManageEngine OpManager 11 up to and including 12.2 uses a custom encryption algorithm to protect the credential used to access the monitored devices. The implemented algorithm doesn't use a per-system key or even a salt; therefore, it's possible to create a universal decryptor.

Vulnerable Product Search on Vulmon Subscribe to Product

zohocorp manageengine opmanager 11.6

zohocorp manageengine opmanager 11.4

zohocorp manageengine opmanager 12.2

zohocorp manageengine opmanager 11.2

zohocorp manageengine opmanager 11.1

zohocorp manageengine opmanager 11.0

zohocorp manageengine opmanager 11.5

zohocorp manageengine opmanager 11.3