Vulnerabilities > Zohocorp > Manageengine Opmanager > 11.5

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2023-47211 Path Traversal vulnerability in Zohocorp products
A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258.
network
low complexity
zohocorp CWE-22
8.6
2023-11-15 CVE-2023-6105 Unspecified vulnerability in Zohocorp products
An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed.
local
low complexity
zohocorp
5.5
2023-05-04 CVE-2023-31099 Unspecified vulnerability in Zohocorp Manageengine Opmanager
Zoho ManageEngine OPManager through 126323 allows an authenticated user to achieve remote code execution via probe servers.
network
low complexity
zohocorp
8.8
2023-03-30 CVE-2022-43473 XXE vulnerability in Zohocorp Manageengine Opmanager
A blind XML External Entity (XXE) vulnerability exists in the Add UCS Device functionality of ManageEngine OpManager 12.6.168.
network
low complexity
zohocorp CWE-611
5.4
2022-07-18 CVE-2022-35404 Improper Input Validation vulnerability in Zohocorp products
ManageEngine Password Manager Pro 12100 and prior and OPManager 126100 and prior are vulnerable to unauthorized file and directory creation on a server machine.
network
low complexity
zohocorp CWE-20
8.2
2022-05-05 CVE-2022-29535 SQL Injection vulnerability in Zohocorp Manageengine Opmanager
Zoho ManageEngine OPManager through 125588 allows SQL Injection via a few default reports.
network
low complexity
zohocorp CWE-89
7.5
2022-04-18 CVE-2022-27908 SQL Injection vulnerability in Zohocorp Manageengine Opmanager
Zoho ManageEngine OpManager before 125588 (and before 125603) is vulnerable to authenticated SQL Injection in the Inventory Reports module.
network
low complexity
zohocorp CWE-89
6.5
2021-10-13 CVE-2021-40493 SQL Injection vulnerability in Zohocorp Manageengine Opmanager
Zoho ManageEngine OpManager before 125437 is vulnerable to SQL Injection in the support diagnostics module.
network
low complexity
zohocorp CWE-89
7.5
2021-10-13 CVE-2021-41075 SQL Injection vulnerability in Zohocorp Manageengine Opmanager
The NetFlow Analyzer in Zoho ManageEngine OpManger before 125455 is vulnerable to SQL Injection in the Attacks Module API.
network
low complexity
zohocorp CWE-89
7.5
2021-09-30 CVE-2021-41288 SQL Injection vulnerability in Zohocorp Manageengine Opmanager
Zoho ManageEngine OpManager version 125466 and below is vulnerable to SQL Injection in the getReportData API.
network
low complexity
zohocorp CWE-89
7.5