Vulnerabilities > Zohocorp > Manageengine Netflow Analyzer > 9.5

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2023-47211 Path Traversal vulnerability in Zohocorp products
A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258.
network
low complexity
zohocorp CWE-22
8.6
2023-11-15 CVE-2023-6105 Unspecified vulnerability in Zohocorp products
An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed.
local
low complexity
zohocorp
5.5
2022-07-18 CVE-2022-35404 Improper Input Validation vulnerability in Zohocorp products
ManageEngine Password Manager Pro 12100 and prior and OPManager 126100 and prior are vulnerable to unauthorized file and directory creation on a server machine.
network
low complexity
zohocorp CWE-20
8.2
2014-12-04 CVE-2014-5446 Path Traversal vulnerability in Zohocorp Manageengine It360 and Manageengine Netflow Analyzer
Directory traversal vulnerability in the DisplayChartPDF servlet in ZOHO ManageEngine Netflow Analyzer 8.6 through 10.2 and IT360 10.3 allows remote attackers and remote authenticated users to read arbitrary files via a ..
network
low complexity
zohocorp CWE-22
5.0
2014-12-04 CVE-2014-5445 Path Traversal vulnerability in Zohocorp Manageengine It360 and Manageengine Netflow Analyzer
Multiple absolute path traversal vulnerabilities in ZOHO ManageEngine Netflow Analyzer 8.6 through 10.2 and IT360 10.3 allow remote attackers or remote authenticated users to read arbitrary files via a full pathname in the schFilePath parameter to the (1) CSVServlet or (2) CReportPDFServlet servlet.
network
low complexity
zohocorp CWE-22
5.0