CVE-2015-7780 - CERT CVE
ID CVE-2015-7780
Sažetak Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.
Reference
CVSS
Base: 4.0
Impact: 2.9
Exploitability:8.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW SINGLE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL NONE NONE
CVSS vektor AV:N/AC:L/Au:S/C:P/I:N/A:N
Zadnje važnije ažuriranje 30-06-2017 - 17:57
Objavljeno 27-06-2017 - 20:29