Vulnerabilities > Zohocorp > Manageengine Firewall Analyzer > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-11-15 CVE-2023-6105 Unspecified vulnerability in Zohocorp products
An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed.
local
low complexity
zohocorp
5.5
2019-05-02 CVE-2019-11676 Cross-site Scripting vulnerability in Zohocorp Manageengine Firewall Analyzer
The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks.
network
zohocorp CWE-79
4.3
2017-06-27 CVE-2015-7781 Permission Issues vulnerability in Zohocorp Manageengine Firewall Analyzer 7.2/7.4/7.6
ManageEngine Firewall Analyzer before 8.0 does not restrict access permissions.
network
low complexity
zohocorp CWE-275
5.0
2017-06-27 CVE-2015-7780 Path Traversal vulnerability in Zohocorp Manageengine Firewall Analyzer 7.2/7.4/7.6
Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.
network
low complexity
zohocorp CWE-22
4.0