Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2014-12-05 CVE-2014-9142 Cross-Site Scripting vulnerability in Technicolor Td5130 Router Firmware 2.05.C29Gv
Cross-site scripting (XSS) vulnerability in Technicolor Router TD5130 with firmware 2.05.C29GV allows remote attackers to inject arbitrary web script or HTML via the failrefer parameter.
4.3
2014-12-05 CVE-2014-8800 Cross-Site Scripting vulnerability in Nextendweb Nextend Facebook Connect 1.5.0
Cross-site scripting (XSS) vulnerability in nextend-facebook-settings.php in the Nextend Facebook Connect plugin before 1.5.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the fb_login_button parameter in a newfb_update_options action.
network
nextendweb CWE-79
4.3
2014-12-05 CVE-2014-3997 SQL Injection vulnerability in Zohocorp products
SQL injection vulnerability in the MetadataServlet servlet in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition 5 through 7 build 7003, IT360 and IT360 Managed Service Providers (MSP) edition before 10.3.3 build 10330, and possibly other ManageEngine products, allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the sv parameter to MetadataServlet.dat.
network
low complexity
zohocorp CWE-89
7.5
2014-12-05 CVE-2014-3996 SQL Injection vulnerability in Manageengine Desktop Central, It360 and Password Manager PRO
SQL injection vulnerability in the LinkViewFetchServlet servlet in ManageEngine Desktop Central (DC) and Desktop Central Managed Service Providers (MSP) edition before 9 build 90043, Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7 build 7003, IT360 and IT360 Managed Service Providers (MSP) edition before 10.3.3 build 10330, and possibly other ManageEngine products, allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the sv parameter to LinkViewFetchServlet.dat.
network
low complexity
manageengine CWE-89
7.5
2014-12-04 CVE-2014-7868 SQL Injection vulnerability in Zohocorp products
Multiple SQL injection vulnerabilities in ZOHO ManageEngine OpManager 11.3 and 11.4, IT360 10.3 and 10.4, and Social IT Plus 11.0 allow remote attackers or remote authenticated users to execute arbitrary SQL commands via the (1) OPM_BVNAME parameter in a Delete operation to the APMBVHandler servlet or (2) query parameter in a compare operation to the DataComparisonServlet servlet.
network
low complexity
zohocorp CWE-89
7.5
2014-12-04 CVE-2014-7867 SQL Injection vulnerability in Zohocorp products
SQL injection vulnerability in the com.manageengine.opmanager.servlet.UpdateProbeUpgradeStatus servlet in ZOHO ManageEngine OpManager 11.3 and 11.4, IT360 10.3 and 10.4, and Social IT Plus 11.0 allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the probeName parameter.
network
low complexity
zohocorp CWE-89
7.5
2014-12-04 CVE-2014-6036 Path Traversal vulnerability in Zohocorp products
Directory traversal vulnerability in the multipartRequest servlet in ZOHO ManageEngine OpManager 11.3 and earlier, Social IT Plus 11.0, and IT360 10.3, 10.4, and earlier allows remote attackers or remote authenticated users to delete arbitrary files via a ..
network
low complexity
zohocorp CWE-22
6.4
2014-12-04 CVE-2014-6035 Path Traversal vulnerability in Zohocorp Manageengine Opmanager 11.4
Directory traversal vulnerability in the FileCollector servlet in ZOHO ManageEngine OpManager 11.4, 11.3, and earlier allows remote attackers to write and execute arbitrary files via a ..
network
low complexity
zohocorp CWE-22
7.5
2014-12-04 CVE-2014-6034 Path Traversal vulnerability in Zohocorp products
Directory traversal vulnerability in the com.me.opmanager.extranet.remote.communication.fw.fe.FileCollector servlet in ZOHO ManageEngine OpManager 8.8 through 11.3, Social IT Plus 11.0, and IT360 10.4 and earlier allows remote attackers or remote authenticated users to write to and execute arbitrary WAR files via a ..
network
low complexity
zohocorp CWE-22
5.0
2014-12-04 CVE-2014-5446 Path Traversal vulnerability in Zohocorp Manageengine It360 and Manageengine Netflow Analyzer
Directory traversal vulnerability in the DisplayChartPDF servlet in ZOHO ManageEngine Netflow Analyzer 8.6 through 10.2 and IT360 10.3 allows remote attackers and remote authenticated users to read arbitrary files via a ..
network
low complexity
zohocorp CWE-22
5.0