Skip to main content

CVE-2023-47211: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in ManageEngine OpManager

Critical
VulnerabilityCVE-2023-47211cvecve-2023-47211cwe-22
Published: Mon Jan 08 2024 (01/08/2024, 14:45:37 UTC)
Source: CVE Database V5
Vendor/Project: ManageEngine
Product: OpManager

Description

A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this vulnerability.

AI-Powered Analysis

AILast updated: 07/04/2025, 03:40:55 UTC

Technical Analysis

CVE-2023-47211 is a critical directory traversal vulnerability identified in ManageEngine OpManager version 12.7.258. The flaw resides in the uploadMib functionality, which is responsible for handling the upload of Management Information Base (MIB) files used for network device monitoring. Due to improper limitation of pathname inputs (CWE-22), an attacker can craft a specially designed HTTP request containing a malicious MIB file that exploits this vulnerability to perform arbitrary file creation on the underlying server. This means the attacker can write files outside the intended directory boundaries, potentially overwriting critical system or application files. The vulnerability has a CVSS 3.1 base score of 9.1, indicating a critical severity with network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), no user interaction (UI:N), and a scope change (S:C). The impact includes high confidentiality loss, low integrity loss, and low availability loss, suggesting that sensitive data exposure is the most significant risk. Although no known exploits are currently reported in the wild, the vulnerability's nature and severity make it a prime candidate for exploitation by threat actors. The vulnerability affects a specific version of OpManager, a widely used network monitoring and management tool, which if compromised, could allow attackers to implant malicious files, potentially leading to further system compromise or lateral movement within an enterprise network.

Potential Impact

For European organizations, the impact of CVE-2023-47211 could be substantial, especially for those relying on ManageEngine OpManager for network monitoring and management. Successful exploitation could lead to unauthorized file creation, enabling attackers to deploy web shells, backdoors, or manipulate configuration files, thereby compromising the confidentiality and integrity of network monitoring data. This could disrupt network operations, cause data breaches involving sensitive infrastructure information, and facilitate further attacks such as ransomware or espionage. Given the critical role of OpManager in IT infrastructure, exploitation could also impact availability indirectly by enabling attackers to disable monitoring or manipulate alerts, delaying incident response. Organizations in sectors with stringent data protection regulations, such as finance, healthcare, and critical infrastructure, face heightened risks of regulatory penalties and reputational damage if this vulnerability is exploited. The requirement for low privileges to exploit the vulnerability means insider threats or compromised accounts could be leveraged easily, increasing the attack surface. The lack of user interaction needed further simplifies exploitation, making automated attacks feasible.

Mitigation Recommendations

To mitigate CVE-2023-47211, European organizations should immediately verify if they are running ManageEngine OpManager version 12.7.258 and prioritize patching once an official update is released by the vendor. In the absence of a patch, organizations should implement strict network segmentation to isolate the OpManager server from untrusted networks and limit access to trusted administrators only. Employ Web Application Firewalls (WAFs) with custom rules to detect and block suspicious HTTP requests targeting the uploadMib endpoint, particularly those containing path traversal patterns (e.g., '../'). Conduct thorough input validation and sanitization on all file upload functionalities, ensuring that file paths are canonicalized and restricted to intended directories. Monitor logs for unusual file creation activities or HTTP requests with anomalous payloads. Implement the principle of least privilege for accounts accessing OpManager to reduce the risk of exploitation by low-privileged users. Additionally, consider deploying endpoint detection and response (EDR) solutions to detect post-exploitation activities such as unauthorized file writes or execution of web shells. Regularly back up configuration and monitoring data to enable recovery in case of compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
talos
Date Reserved
2023-11-07T15:35:52.521Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 683f0dc2182aa0cae27ff395

Added to database: 6/3/2025, 2:59:14 PM

Last enriched: 7/4/2025, 3:40:55 AM

Last updated: 8/17/2025, 10:10:13 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats