Lucene search

K

Manageengine Firewall Analyzer Security Vulnerabilities

cve
cve

CVE-2015-7780

Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.

6.5CVSS

6.6AI Score

0.002EPSS

2017-06-27 08:29 PM
22
cve
cve

CVE-2015-7781

ManageEngine Firewall Analyzer before 8.0 does not restrict access permissions.

7.5CVSS

7.5AI Score

0.002EPSS

2017-06-27 08:29 PM
24
cve
cve

CVE-2017-14123

Zoho ManageEngine Firewall Analyzer 12200 has an unrestricted File Upload vulnerability in the "Group Chat" section. Any user can upload files with any extensions. By uploading a PHP file to the server, an attacker can cause it to execute in the server context, as demonstrated by /itplus/FileStorag...

8.8CVSS

8.7AI Score

0.001EPSS

2017-09-04 08:29 PM
20
cve
cve

CVE-2019-11676

The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks.

6.1CVSS

5.9AI Score

0.001EPSS

2019-05-02 02:29 PM
29
cve
cve

CVE-2019-11677

The Custom Report import function in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to XML External Entity (XXE) Injection.

9.8CVSS

9.3AI Score

0.008EPSS

2019-05-02 02:29 PM
20
cve
cve

CVE-2019-11678

The "default reports" feature in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123218 is vulnerable to SQL Injection.

9.8CVSS

9.5AI Score

0.021EPSS

2019-05-02 02:29 PM
17
cve
cve

CVE-2019-17421

Incorrect file permissions on the packaged Nipper executable file in Zoho ManageEngine OpManager 12.4.072 and Firewall Analyzer 12.4.072 allow local users to elevate privileges to root by overwriting this file with a malicious payload.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-21 03:15 PM
21
cve
cve

CVE-2022-35404

ManageEngine Password Manager Pro 12100 and prior and OPManager 126100 and prior are vulnerable to unauthorized file and directory creation on a server machine.

8.2CVSS

8AI Score

0.004EPSS

2022-07-18 01:15 PM
33
4
cve
cve

CVE-2022-36923

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, Firewall Analyzer, and OpUtils before 2022-07-27 through 2022-07-28 (125657, 126002, 126104, and 126118) allow unauthenticated attackers to obtain a user's API key, and then access external ...

7.5CVSS

7.3AI Score

0.004EPSS

2022-08-10 08:16 PM
405
8
cve
cve

CVE-2022-37024

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 2022-07-29 through 2022-07-30 ( 125658, 126003, 126105, and 126120) allow authenticated users to make database changes that lead to remote code execution.

8.8CVSS

8.9AI Score

0.006EPSS

2022-08-10 08:16 PM
33
6
cve
cve

CVE-2023-47211

A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this vulnerability.

9.1CVSS

8.4AI Score

0.001EPSS

2024-01-08 03:15 PM
43
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database passwo...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22