CVE-2015-7780

Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.
References
Link Resource
http://jvn.jp/en/jp/JVN21968837/index.html Third Party Advisory VDB Entry
http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000185.html Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_firewall_analyzer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-27 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-7780

Mitre link : CVE-2015-7780

CVE.ORG link : CVE-2015-7780


JSON object : View

Products Affected

zohocorp

  • manageengine_firewall_analyzer
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')