Lucene search

K

Manageengine Firewall Analyzer Security Vulnerabilities

cve
cve

CVE-2023-47211

A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this...

9.1CVSS

8.4AI Score

0.001EPSS

2024-01-08 03:15 PM
42
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2022-37024

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 2022-07-29 through 2022-07-30 ( 125658, 126003, 126105, and 126120) allow authenticated users to make database changes that lead to remote code...

8.8CVSS

8.9AI Score

0.006EPSS

2022-08-10 08:16 PM
33
6
cve
cve

CVE-2022-36923

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, Firewall Analyzer, and OpUtils before 2022-07-27 through 2022-07-28 (125657, 126002, 126104, and 126118) allow unauthenticated attackers to obtain a user's API key, and then access external....

7.5CVSS

7.3AI Score

0.004EPSS

2022-08-10 08:16 PM
404
8
cve
cve

CVE-2022-35404

ManageEngine Password Manager Pro 12100 and prior and OPManager 126100 and prior are vulnerable to unauthorized file and directory creation on a server...

8.2CVSS

8AI Score

0.004EPSS

2022-07-18 01:15 PM
32
4
cve
cve

CVE-2019-17421

Incorrect file permissions on the packaged Nipper executable file in Zoho ManageEngine OpManager 12.4.072 and Firewall Analyzer 12.4.072 allow local users to elevate privileges to root by overwriting this file with a malicious...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-21 03:15 PM
21
cve
cve

CVE-2019-12133

Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. Moreover, the services associated with said products try to execute binaries such as sc.exe from the current directory upon...

7.8CVSS

8AI Score

0.0005EPSS

2019-06-18 10:15 PM
107
cve
cve

CVE-2019-11676

The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS...

6.1CVSS

5.9AI Score

0.001EPSS

2019-05-02 02:29 PM
29
cve
cve

CVE-2019-11677

The Custom Report import function in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to XML External Entity (XXE)...

9.8CVSS

9.3AI Score

0.008EPSS

2019-05-02 02:29 PM
19
cve
cve

CVE-2019-11678

The "default reports" feature in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123218 is vulnerable to SQL...

9.8CVSS

9.5AI Score

0.021EPSS

2019-05-02 02:29 PM
17
cve
cve

CVE-2018-17283

Zoho ManageEngine OpManager before 12.3 Build 123196 does not require authentication for /oputilsServlet requests, as demonstrated by a /oputilsServlet?action=getAPIKey request that can be leveraged against Firewall Analyzer to add an admin user via /api/json/v2/admin/addUser or conduct a SQL...

7.5CVSS

8AI Score

0.401EPSS

2018-09-21 03:29 AM
25
cve
cve

CVE-2018-12997

Incorrect Access Control in FailOverHelperServlet in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows attackers to read certain...

7.5CVSS

7.4AI Score

0.01EPSS

2018-06-29 12:29 PM
27
cve
cve

CVE-2018-12998

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows remote attackers to inject....

6.1CVSS

6AI Score

0.968EPSS

2018-06-29 12:29 PM
31
cve
cve

CVE-2017-14123

Zoho ManageEngine Firewall Analyzer 12200 has an unrestricted File Upload vulnerability in the "Group Chat" section. Any user can upload files with any extensions. By uploading a PHP file to the server, an attacker can cause it to execute in the server context, as demonstrated by...

8.8CVSS

8.7AI Score

0.001EPSS

2017-09-04 08:29 PM
20
cve
cve

CVE-2015-7780

Directory traversal vulnerability in ManageEngine Firewall Analyzer before...

6.5CVSS

6.6AI Score

0.002EPSS

2017-06-27 08:29 PM
22
cve
cve

CVE-2015-7781

ManageEngine Firewall Analyzer before 8.0 does not restrict access...

7.5CVSS

7.5AI Score

0.002EPSS

2017-06-27 08:29 PM
24