Vulnerabilities > Zohocorp > Manageengine It360 > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-08 CVE-2014-7863 Information Exposure vulnerability in Zohocorp products
The FailOverHelperServlet (aka FailServlet) servlet in ZOHO ManageEngine Applications Manager before 11.9 build 11912, OpManager 8 through 11.5 build 11400, and IT360 10.5 and earlier does not properly restrict access, which allows remote attackers and remote authenticated users to (1) read arbitrary files via the fileName parameter in a copyfile operation or (2) obtain sensitive information via a directory listing in a listdirectory operation to servlet/FailOverHelperServlet.
network
low complexity
zohocorp CWE-200
5.0
2014-12-04 CVE-2014-6036 Path Traversal vulnerability in Zohocorp products
Directory traversal vulnerability in the multipartRequest servlet in ZOHO ManageEngine OpManager 11.3 and earlier, Social IT Plus 11.0, and IT360 10.3, 10.4, and earlier allows remote attackers or remote authenticated users to delete arbitrary files via a ..
network
low complexity
zohocorp CWE-22
6.4
2014-12-04 CVE-2014-6034 Path Traversal vulnerability in Zohocorp products
Directory traversal vulnerability in the com.me.opmanager.extranet.remote.communication.fw.fe.FileCollector servlet in ZOHO ManageEngine OpManager 8.8 through 11.3, Social IT Plus 11.0, and IT360 10.4 and earlier allows remote attackers or remote authenticated users to write to and execute arbitrary WAR files via a ..
network
low complexity
zohocorp CWE-22
5.0
2014-12-04 CVE-2014-5446 Path Traversal vulnerability in Zohocorp Manageengine It360 and Manageengine Netflow Analyzer
Directory traversal vulnerability in the DisplayChartPDF servlet in ZOHO ManageEngine Netflow Analyzer 8.6 through 10.2 and IT360 10.3 allows remote attackers and remote authenticated users to read arbitrary files via a ..
network
low complexity
zohocorp CWE-22
5.0
2014-12-04 CVE-2014-5445 Path Traversal vulnerability in Zohocorp Manageengine It360 and Manageengine Netflow Analyzer
Multiple absolute path traversal vulnerabilities in ZOHO ManageEngine Netflow Analyzer 8.6 through 10.2 and IT360 10.3 allow remote attackers or remote authenticated users to read arbitrary files via a full pathname in the schFilePath parameter to the (1) CSVServlet or (2) CReportPDFServlet servlet.
network
low complexity
zohocorp CWE-22
5.0