Vulnerabilities > Zohocorp > Manageengine Firewall Analyzer > High

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2023-47211 Path Traversal vulnerability in Zohocorp products
A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258.
network
low complexity
zohocorp CWE-22
8.6
2022-07-18 CVE-2022-35404 Improper Input Validation vulnerability in Zohocorp products
ManageEngine Password Manager Pro 12100 and prior and OPManager 126100 and prior are vulnerable to unauthorized file and directory creation on a server machine.
network
low complexity
zohocorp CWE-20
8.2
2019-11-21 CVE-2019-17421 Incorrect Default Permissions vulnerability in Zohocorp products
Incorrect file permissions on the packaged Nipper executable file in Zoho ManageEngine OpManager 12.4.072 and Firewall Analyzer 12.4.072 allow local users to elevate privileges to root by overwriting this file with a malicious payload.
local
low complexity
zohocorp CWE-276
7.2
2019-05-02 CVE-2019-11678 SQL Injection vulnerability in Zohocorp Manageengine Firewall Analyzer
The "default reports" feature in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123218 is vulnerable to SQL Injection.
network
low complexity
zohocorp CWE-89
7.5
2019-05-02 CVE-2019-11677 XXE vulnerability in Zohocorp Manageengine Firewall Analyzer
The Custom Report import function in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to XML External Entity (XXE) Injection.
network
low complexity
zohocorp CWE-611
7.5