Security News > 2016 > April > Update your ManageEngine Password Manager Pro ASAP! (Help Net Security)

Update your ManageEngine Password Manager Pro ASAP! (Help Net Security)
2016-04-05 16:51

Security researcher Sebastian Perez has revealed eight serious security vulnerabilities in ManageEngine Password Manager Pro (PMP), a password management software for enterprises, and has released details and PoC code for each of them. The solution has already been updated with fixes, so if your enterprise is using it to control the access to shared administrative/privileged passwords, you should update to the latest version and build (v8.3, build 8303) as soon as possible (if you haven’t … More →


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/Tc21Orm1Ouc/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Manageengine 20 1 34 7 5 47