8 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from remote SQL injection vulnerabilities. An unauthenticated attacker is able to access the URL /servlet/MenuHandlerServlet, which is vulnerable to SQL injection. The attacker could extract users' password hashes, which are MD5 hashes without salt, and, depending on the database type and its configuration, could also execute operating system commands using SQL queries. ManageEngine Applications Manager en versiones 12 y 13 anteriores al build 13200 sufre de vulnerabilidades de inyección SQL remota. Un atacante no autenticado puede acceder a la URL /servlet/MenuHandlerServlet, que es vulnerable a la inyección SQL. • https://www.exploit-db.com/exploits/48692 http://packetstormsecurity.com/files/158554/ManageEngine-Applications-Manager-13-SQL-Injection.html http://seclists.org/fulldisclosure/2017/Apr/9 http://www.securityfocus.com/bid/97394 https://packetstormsecurity.com/files/142022/ManageEngine-Applications-Manager-12-13-XSS-SQL-Injection-Code-Execution.html https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2016-9488.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from a Reflected Cross-Site Scripting vulnerability. Applications Manager is prone to a Cross-Site Scripting vulnerability in parameter LIMIT, in URL path /DiagAlertAction.do?REQTYPE=AJAX&LIMIT=1233. The URL is also available without authentication. ManageEngine Applications Manager en versiones 12 y 13 antes de la build 13200 sufre de una vulnerabilidad de Cross-Site Scripting (XSS) reflejado. • http://seclists.org/fulldisclosure/2017/Apr/9 http://www.securityfocus.com/bid/97394 https://packetstormsecurity.com/files/142022/ManageEngine-Applications-Manager-12-13-XSS-SQL-Injection-Code-Execution.html https://www.manageengine.com/products/applications_manager/security-updates/security-updates-cve-2016-9490.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 1

Multiple SQL injection vulnerabilities in ManageEngine Applications Manager 9.x and 10.x allow remote attackers to execute arbitrary SQL commands via the (1) viewId parameter to fault/AlarmView.do or (2) period parameter to showHistoryData.do. Múltiples vulnerabilidades de inyección SQL en ManageEngine Applications Manager v9.x y v10.x permite a atacantes remotos ejecutar comandos SQL a través de (1) el parámetro viewId en fault/AlarmView.do o (2) el parámetro period en showHistoryData.do. • http://packetstormsecurity.org/files/view/109238/VL-115.txt http://www.securityfocus.com/bid/51796 http://www.vulnerability-lab.com/get_content.php?id=115 https://exchange.xforce.ibmcloud.com/vulnerabilities/72831 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Applications Manager 9.x and 10.x allow remote attackers to inject arbitrary web script or HTML via the (1) period parameter to showHistoryData.do; (2) selectedNetwork, (3) network, or (4) group parameters to showresource.do; (5) header parameter to AlarmView.do; or (6) attName parameter to jsp/PopUp_Graph.jsp. NOTE: the Search.do/query vector is already covered by CVE-2008-1566, and the jsp/ThresholdActionConfiguration.jsp redirectto vector is already covered by CVE-2008-0474. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en ManageEngine Applications Manager v9.x y v10.x permite a atacantes remotos inyectar código script web o HTML a través de (1) el parámetro period en showHistoryData.do; (2) selectedNetwork, (3) network, o (4) el parámetro group en showresource.do; (5) el parámetro header en AlarmView.do; o (6) el parámetro attName en jsp/PopUp_Graph.jsp. NOTA: el vector Search.do/query está también cubierto por CVE-2008-1566, y el vector jsp/ThresholdActionConfiguration.jsp redirectto está también cubierto por CVE-2008-0474. • http://osvdb.org/78721 http://osvdb.org/78722 http://packetstormsecurity.org/files/view/109238/VL-115.txt http://secunia.com/advisories/47724 http://www.securityfocus.com/bid/51796 http://www.vulnerability-lab.com/get_content.php?id=115 https://exchange.xforce.ibmcloud.com/vulnerabilities/72830 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in Search.do in ManageEngine Applications Manager 8.x allows remote attackers to inject arbitrary web script or HTML via the query parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Search.do de ManageEngine Applications Manager 8.x permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del parámetro query. NOTA: el origen de esta información es desconocido; los detalles se han obtenido únicamente de información de terceros. • http://secunia.com/advisories/29564 http://www.securityfocus.com/bid/28488 https://exchange.xforce.ibmcloud.com/vulnerabilities/41505 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •