Vulnerabilities > Manageengine > Applications Manager

DATE CVE VULNERABILITY TITLE RISK
2018-06-05 CVE-2016-9490 Cross-site Scripting vulnerability in Manageengine Applications Manager 12.0/13.0
ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from a Reflected Cross-Site Scripting vulnerability.
4.3
2018-06-05 CVE-2016-9488 SQL Injection vulnerability in Manageengine Applications Manager 12.0/13.0
ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from remote SQL injection vulnerabilities.
network
low complexity
manageengine CWE-89
7.5
2012-02-14 CVE-2012-1063 SQL Injection vulnerability in Manageengine Applications Manager
Multiple SQL injection vulnerabilities in ManageEngine Applications Manager 9.x and 10.x allow remote attackers to execute arbitrary SQL commands via the (1) viewId parameter to fault/AlarmView.do or (2) period parameter to showHistoryData.do.
network
low complexity
manageengine CWE-89
7.5
2012-02-14 CVE-2012-1062 Cross-Site Scripting vulnerability in Manageengine Applications Manager
Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Applications Manager 9.x and 10.x allow remote attackers to inject arbitrary web script or HTML via the (1) period parameter to showHistoryData.do; (2) selectedNetwork, (3) network, or (4) group parameters to showresource.do; (5) header parameter to AlarmView.do; or (6) attName parameter to jsp/PopUp_Graph.jsp.
4.3
2008-03-31 CVE-2008-1566 Cross-Site Scripting vulnerability in Manageengine Applications Manager 8.1/8.2
Cross-site scripting (XSS) vulnerability in Search.do in ManageEngine Applications Manager 8.x allows remote attackers to inject arbitrary web script or HTML via the query parameter.
4.3
2008-01-29 CVE-2008-0476 Improper Authentication vulnerability in Manageengine Applications Manager 8.1Build8100
ManageEngine Applications Manager 8.1 build 8100 does not check authentication for monitorType.do and unspecified other pages, which allows remote attackers to obtain sensitive information and change settings via unspecified vectors.
network
low complexity
manageengine CWE-287
6.4
2008-01-29 CVE-2008-0475 Improper Input Validation vulnerability in Manageengine Applications Manager 8.1Build8100
ManageEngine Applications Manager 8.1 build 8100 allows remote attackers to obtain sensitive information ( Home->Summary) via an invalid URI, as demonstrated by the "/-" URI.
network
low complexity
manageengine CWE-20
5.0
2008-01-29 CVE-2008-0474 Cross-Site Scripting vulnerability in Manageengine Applications Manager 8.1Build8100
Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Applications Manager 8.1 build 8100 allow remote attackers to inject arbitrary web script or HTML via the (1) showlink parameter to jsp/DiscoveryProfiles.jsp; the (2) attributeIDs, (3) attributeToSelect, (4) redirectto, and (5) resourceid parameters to (a) jsp/ThresholdActionConfiguration.jsp; the (6) page and (7) redirect parameters to (b) jsp/UpdateGlobalSettings.jsp; and the (8) haid and (9) returnpath parameters to (c) showTile.do.
4.3