Vulnerabilities > Zohocorp > Manageengine Opmanager > 11.3

DATE CVE VULNERABILITY TITLE RISK
2017-08-04 CVE-2015-9107 Cryptographic Issues vulnerability in Zohocorp Manageengine Opmanager
Zoho ManageEngine OpManager 11 through 12.2 uses a custom encryption algorithm to protect the credential used to access the monitored devices.
network
low complexity
zohocorp CWE-310
5.0
2015-02-04 CVE-2014-7864 SQL Injection vulnerability in Zohocorp Manageengine Opmanager
Multiple SQL injection vulnerabilities in the FailOverHelperServlet (aka FailServlet) servlet in ZOHO ManageEngine OpManager 8 through 11.5 build 11400 and IT360 10.5 and earlier allow remote attackers and remote authenticated users to execute arbitrary SQL commands via the (1) customerName or (2) serverRole parameter in a standbyUpdateInCentral operation to servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet.
network
low complexity
zohocorp CWE-89
7.5
2014-12-10 CVE-2014-7866 Path Traversal vulnerability in Zohocorp products
Multiple directory traversal vulnerabilities in ZOHO ManageEngine OpManager 8 (build 88xx) through 11.4, IT360 10.3 and 10.4, and Social IT Plus 11.0 allow remote attackers or remote authenticated users to write and execute arbitrary files via a ..
network
low complexity
zohocorp CWE-22
7.5
2014-12-04 CVE-2014-7868 SQL Injection vulnerability in Zohocorp products
Multiple SQL injection vulnerabilities in ZOHO ManageEngine OpManager 11.3 and 11.4, IT360 10.3 and 10.4, and Social IT Plus 11.0 allow remote attackers or remote authenticated users to execute arbitrary SQL commands via the (1) OPM_BVNAME parameter in a Delete operation to the APMBVHandler servlet or (2) query parameter in a compare operation to the DataComparisonServlet servlet.
network
low complexity
zohocorp CWE-89
7.5
2014-12-04 CVE-2014-7867 SQL Injection vulnerability in Zohocorp products
SQL injection vulnerability in the com.manageengine.opmanager.servlet.UpdateProbeUpgradeStatus servlet in ZOHO ManageEngine OpManager 11.3 and 11.4, IT360 10.3 and 10.4, and Social IT Plus 11.0 allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the probeName parameter.
network
low complexity
zohocorp CWE-89
7.5
2014-12-04 CVE-2014-6034 Path Traversal vulnerability in Zohocorp products
Directory traversal vulnerability in the com.me.opmanager.extranet.remote.communication.fw.fe.FileCollector servlet in ZOHO ManageEngine OpManager 8.8 through 11.3, Social IT Plus 11.0, and IT360 10.4 and earlier allows remote attackers or remote authenticated users to write to and execute arbitrary WAR files via a ..
network
low complexity
zohocorp CWE-22
5.0