[Japanese]

JVNDB-2015-000185

ManageEngine Firewall Analyzer vulnerable to directory traversal

Overview

ManageEngine Firewall Analyzer provided by Zoho Corporation is a log analytics and configuration management software for network security devices. ManageEngine Firewall Analyzer contains a directory traversal vulnerability.

Mukai Akihito and Hasegawa Tomoshige reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
Affected Products


Zoho Corporation
  • ManageEngine Firewall Analyzer versions prior to 8.0

Impact

An authenticated attacker may be able to obtain arbitrary files on the server.
Solution

[Update the software]
Update to the latest version according to the information provided by the developer.
Vendor Information

Zoho Corporation
CWE (What is CWE?)

  1. Path Traversal(CWE-22) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-7780
References

  1. JVN : JVN#21968837
  2. National Vulnerability Database (NVD) : CVE-2015-7780
Revision History

  • [2015/11/27]
      Web page was published
    [2018/01/24]
      References : Content was added