Vulnerabilities > Zohocorp

DATE CVE VULNERABILITY TITLE RISK
2014-11-17 CVE-2014-8498 SQL Injection vulnerability in Zohocorp Manageengine Password Manager PRO
SQL injection vulnerability in BulkEditSearchResult.cc in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allows remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter.
network
low complexity
zohocorp CWE-89
6.5
2014-10-26 CVE-2014-6037 Path Traversal vulnerability in Zohocorp Manageengine Eventlog Analyzer 8.2/9.0
Directory traversal vulnerability in the agentUpload servlet in ZOHO ManageEngine EventLog Analyzer 9.0 build 9002 and 8.2 build 8020 allows remote attackers to execute arbitrary code by uploading a ZIP file which contains an executable file with ..
network
low complexity
zohocorp CWE-22
7.5
2014-10-21 CVE-2014-5006 Path Traversal vulnerability in Zohocorp Manageengine Desktop Central
Directory traversal vulnerability in ZOHO ManageEngine Desktop Central (DC) before 9 build 90055 allows remote attackers to execute arbitrary code via a ..
network
low complexity
zohocorp CWE-22
7.5
2014-10-21 CVE-2014-5005 Path Traversal vulnerability in Zohocorp Manageengine Desktop Central
Directory traversal vulnerability in ZOHO ManageEngine Desktop Central (DC) before 9 build 90055 allows remote attackers to execute arbitrary code via a ..
network
low complexity
zohocorp CWE-22
7.5
2014-09-11 CVE-2014-6043 Permissions, Privileges, and Access Controls vulnerability in Zohocorp Manageengine Eventlog Analyzer 8.2/9.0
ZOHO ManageEngine EventLog Analyzer 9.0 build 9002 and 8.2 build 8020 does not properly restrict access to the database browser, which allows remote authenticated users to obtain access to the database via a direct request to event/runQuery.do.
network
low complexity
zohocorp CWE-264
6.5
2014-08-29 CVE-2014-4930 Cross-Site Scripting vulnerability in Zohocorp Manageengine Eventlog Analyzer 7.0/9.0
Multiple cross-site scripting (XSS) vulnerabilities in event/index2.do in ManageEngine EventLog Analyzer before 9.0 build 9002 allow remote attackers to inject arbitrary web script or HTML via the (1) width, (2) height, (3) url, (4) helpP, (5) tab, (6) module, (7) completeData, (8) RBBNAME, (9) TC, (10) rtype, (11) eventCriteria, (12) q, (13) flushCache, or (14) product parameter.
network
zohocorp CWE-79
4.3
2014-07-25 CVE-2014-5103 Cross-Site Scripting vulnerability in Zohocorp Manageengine Eventlog Analyzer 9.0
Cross-site scripting (XSS) vulnerability in ZOHO ManageEngine EventLog Analyzer 9 build 9000 allows remote attackers to inject arbitrary web script or HTML via the j_username parameter to event/j_security_check.
network
zohocorp CWE-79
4.3
2014-03-29 CVE-2014-2670 Cross-Site Scripting vulnerability in Zohocorp Manageengine Opstor 8.3
Cross-site scripting (XSS) vulnerability in Properties.do in ZOHO ManageEngine OpStor before build 8500 allows remote authenticated users to inject arbitrary web script or HTML via the name parameter, a different vulnerability than CVE-2014-0344.
network
zohocorp CWE-79
3.5
2014-03-29 CVE-2014-0344 Permissions, Privileges, and Access Controls vulnerability in Zohocorp Manageengine Opstor 8.3
Properties.do in ZOHO ManageEngine OpStor before build 8500 does not properly check privilege levels, which allows remote authenticated users to obtain Admin access by using the name parameter in conjunction with a true value of the edit parameter.
network
low complexity
zohocorp CWE-264
6.5
2012-12-11 CVE-2012-5956 Cross-Site Scripting vulnerability in Zohocorp Manageengine Assetexplorer 5.6
Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine AssetExplorer 5.6 before service pack 5614 allow remote attackers to inject arbitrary web script or HTML via fields in XML asset data to discoveryServlet/WsDiscoveryServlet, as demonstrated by the DocRoot/Computer_Information/output element.
network
zohocorp CWE-79
4.3