CVE-2015-7780

Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.
References
Link Resource
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000185.html Third Party Advisory VDB Entry
http://jvn.jp/en/jp/JVN21968837/index.html Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:*

Information

Published : 2017-06-27 13:29

Updated : 2017-06-30 10:57


NVD link : CVE-2015-7780

Mitre link : CVE-2015-7780


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

zohocorp

  • manageengine_firewall_analyzer