Vulnerabilities > Zohocorp > Manageengine Password Manager PRO > 6.9

DATE CVE VULNERABILITY TITLE RISK
2023-11-15 CVE-2023-6105 Unspecified vulnerability in Zohocorp products
An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed.
local
low complexity
zohocorp
5.5
2023-01-18 CVE-2022-47966 Unspecified vulnerability in Zohocorp products
Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections.
network
low complexity
zohocorp
critical
9.8
2023-01-05 CVE-2022-47523 SQL Injection vulnerability in Zohocorp Manageengine Password Manager PRO
Zoho ManageEngine Access Manager Plus before 4309, Password Manager Pro before 12210, and PAM360 before 5801 are vulnerable to SQL Injection.
network
low complexity
zohocorp CWE-89
critical
9.8
2022-11-12 CVE-2022-43671 SQL Injection vulnerability in Zohocorp products
Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection.
network
low complexity
zohocorp CWE-89
critical
9.8
2022-11-12 CVE-2022-43672 SQL Injection vulnerability in Zohocorp products
Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection (in a different software component relative to CVE-2022-43671.
network
low complexity
zohocorp CWE-89
critical
9.8
2022-07-19 CVE-2022-35405 Deserialization of Untrusted Data vulnerability in Zohocorp products
Zoho ManageEngine Password Manager Pro before 12101 and PAM360 before 5510 are vulnerable to unauthenticated remote code execution.
network
low complexity
zohocorp CWE-502
critical
9.8
2021-07-31 CVE-2021-33617 Unspecified vulnerability in Zohocorp Manageengine Password Manager PRO
Zoho ManageEngine Password Manager Pro before 11.2 11200 allows login/AjaxResponse.jsp?RequestType=GetUserDomainName&userName= username enumeration, because the response (to a failed login request) is null only when the username is invalid.
network
low complexity
zohocorp
5.0
2021-06-16 CVE-2021-31857 Unspecified vulnerability in Zohocorp Manageengine Password Manager PRO
In Zoho ManageEngine Password Manager Pro before 11.1 build 11104, attackers are able to retrieve credentials via a browser extension for non-website resource types.
network
zohocorp
4.3
2020-03-16 CVE-2020-9346 Cross-Site Request Forgery (CSRF) vulnerability in Zohocorp Manageengine Password Manager PRO
Zoho ManageEngine Password Manager Pro 10.4 and prior has no protection against Cross-site Request Forgery (CSRF) attacks, as demonstrated by changing a user's role.
network
low complexity
zohocorp CWE-352
8.8
2015-07-08 CVE-2015-5459 SQL Injection vulnerability in Zohocorp Manageengine Password Manager PRO
SQL injection vulnerability in the AdvanceSearch.class in AdventNetPassTrix.jar in ManageEngine Password Manager Pro (PMP) before 8.1 Build 8101 allows remote authenticated users to execute arbitrary SQL commands via the ANDOR parameter, as demonstrated by a request to STATE_ID/1425543888647/SQLAdvancedALSearchResult.cc.
network
low complexity
zohocorp CWE-89
6.5