Vulnerabilities > Zohocorp > Manageengine Password Manager PRO

DATE CVE VULNERABILITY TITLE RISK
2021-06-16 CVE-2021-31857 Unspecified vulnerability in Zohocorp Manageengine Password Manager PRO
In Zoho ManageEngine Password Manager Pro before 11.1 build 11104, attackers are able to retrieve credentials via a browser extension for non-website resource types.
network
zohocorp
4.3
2020-03-16 CVE-2020-9347 Improper Neutralization of Formula Elements in a CSV File vulnerability in Zohocorp Manageengine Password Manager PRO
Zoho ManageEngine Password Manager Pro through 10.x has a CSV Excel Macro Injection vulnerability via a crafted name that is mishandled by the Export Passwords feature.
network
low complexity
zohocorp CWE-1236
critical
9.8
2020-03-16 CVE-2020-9346 Cross-Site Request Forgery (CSRF) vulnerability in Zohocorp Manageengine Password Manager PRO
Zoho ManageEngine Password Manager Pro 10.4 and prior has no protection against Cross-site Request Forgery (CSRF) attacks, as demonstrated by changing a user's role.
network
low complexity
zohocorp CWE-352
8.8
2020-03-09 CVE-2016-1159 Information Exposure vulnerability in Zohocorp Manageengine Password Manager PRO 8.3/8.4
In ZOHO Password Manager Pro (PMP) 8.3.0 (Build 8303) and 8.4.0 (Build 8400,8401,8402), underprivileged users can obtain sensitive information (entry password history) via a vulnerable hidden service.
network
low complexity
zohocorp CWE-200
4.0
2019-06-18 CVE-2019-12133 Uncontrolled Search Path Element vulnerability in Zohocorp products
Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders.
local
low complexity
zohocorp CWE-427
7.2
2017-12-15 CVE-2017-17698 Cross-site Scripting vulnerability in Zohocorp Manageengine Password Manager PRO
Zoho ManageEngine Password Manager Pro 9 before 9.4 (9400) has reflected XSS in SearchResult.ec and BulkAccessControlView.ec.
network
zohocorp CWE-79
4.3
2015-07-08 CVE-2015-5459 SQL Injection vulnerability in Zohocorp Manageengine Password Manager PRO
SQL injection vulnerability in the AdvanceSearch.class in AdventNetPassTrix.jar in ManageEngine Password Manager Pro (PMP) before 8.1 Build 8101 allows remote authenticated users to execute arbitrary SQL commands via the ANDOR parameter, as demonstrated by a request to STATE_ID/1425543888647/SQLAdvancedALSearchResult.cc.
network
low complexity
zohocorp CWE-89
6.5
2014-12-05 CVE-2014-3997 SQL Injection vulnerability in Zohocorp products
SQL injection vulnerability in the MetadataServlet servlet in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition 5 through 7 build 7003, IT360 and IT360 Managed Service Providers (MSP) edition before 10.3.3 build 10330, and possibly other ManageEngine products, allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the sv parameter to MetadataServlet.dat.
network
low complexity
zohocorp CWE-89
7.5
2014-11-17 CVE-2014-8498 SQL Injection vulnerability in Zohocorp Manageengine Password Manager PRO
SQL injection vulnerability in BulkEditSearchResult.cc in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allows remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter.
network
low complexity
zohocorp CWE-89
6.5