Vulnerabilities > Zohocorp > Manageengine Password Manager PRO > 6.8

DATE CVE VULNERABILITY TITLE RISK
2014-12-05 CVE-2014-3997 SQL Injection vulnerability in Zohocorp products
SQL injection vulnerability in the MetadataServlet servlet in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition 5 through 7 build 7003, IT360 and IT360 Managed Service Providers (MSP) edition before 10.3.3 build 10330, and possibly other ManageEngine products, allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the sv parameter to MetadataServlet.dat.
network
low complexity
zohocorp CWE-89
7.5
2014-11-17 CVE-2014-8498 SQL Injection vulnerability in Zohocorp Manageengine Password Manager PRO
SQL injection vulnerability in BulkEditSearchResult.cc in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allows remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter.
network
low complexity
zohocorp CWE-89
6.5