Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zohocorp Subscribe
Filtered by product Manageengine Firewall Analyzer
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-36923 1 Zohocorp 7 Manageengine Firewall Analyzer, Manageengine Netflow Analyzer, Manageengine Network Configuration Manager and 4 more 2022-08-16 N/A 7.5 HIGH
Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, Firewall Analyzer, and OpUtils before 2022-07-27 through 2022-07-28 (125657, 126002, 126104, and 126118) allow unauthenticated attackers to obtain a user's API key, and then access external APIs.
CVE-2022-37024 1 Zohocorp 7 Manageengine Firewall Analyzer, Manageengine Netflow Analyzer, Manageengine Network Configuration Manager and 4 more 2022-08-16 N/A 8.8 HIGH
Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 2022-07-29 through 2022-07-30 ( 125658, 126003, 126105, and 126120) allow authenticated users to make database changes that lead to remote code execution.
CVE-2022-35404 1 Zohocorp 4 Manageengine Firewall Analyzer, Manageengine Netflow Analyzer, Manageengine Network Configuration Manager and 1 more 2022-07-29 N/A 8.2 HIGH
ManageEngine Password Manager Pro 12100 and prior and OPManager 126100 and prior are vulnerable to unauthorized file and directory creation on a server machine.
CVE-2019-17421 1 Zohocorp 2 Manageengine Firewall Analyzer, Manageengine Opmanager 2021-04-29 7.2 HIGH 7.8 HIGH
Incorrect file permissions on the packaged Nipper executable file in Zoho ManageEngine OpManager 12.4.072 and Firewall Analyzer 12.4.072 allow local users to elevate privileges to root by overwriting this file with a malicious payload.
CVE-2017-14123 1 Zohocorp 1 Manageengine Firewall Analyzer 2020-10-01 9.0 HIGH 8.8 HIGH
Zoho ManageEngine Firewall Analyzer 12200 has an unrestricted File Upload vulnerability in the "Group Chat" section. Any user can upload files with any extensions. By uploading a PHP file to the server, an attacker can cause it to execute in the server context, as demonstrated by /itplus/FileStorage/302/shell.jsp.
CVE-2019-11677 1 Zohocorp 1 Manageengine Firewall Analyzer 2019-05-03 7.5 HIGH 9.8 CRITICAL
The Custom Report import function in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to XML External Entity (XXE) Injection.
CVE-2019-11678 1 Zohocorp 1 Manageengine Firewall Analyzer 2019-05-03 7.5 HIGH 9.8 CRITICAL
The "default reports" feature in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123218 is vulnerable to SQL Injection.
CVE-2019-11676 1 Zohocorp 1 Manageengine Firewall Analyzer 2019-05-03 4.3 MEDIUM 6.1 MEDIUM
The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks.
CVE-2015-7781 1 Zohocorp 1 Manageengine Firewall Analyzer 2017-06-30 5.0 MEDIUM 7.5 HIGH
ManageEngine Firewall Analyzer before 8.0 does not restrict access permissions.
CVE-2015-7780 1 Zohocorp 1 Manageengine Firewall Analyzer 2017-06-30 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.