Page 4 of 48 results (0.005 seconds)

CVSS: 7.8EPSS: 36%CPEs: 1EXPL: 0

The ConfigSaveServlet servlet in ManageEngine OpUtils before build 71024 allows remote attackers to "disclose" files via a crafted filename, related to "saveFile." El servlet ConfigSaveServlet en ManageEngine OpUtils anterior a build 71024 permite a atacantes remotos 'revelar' ficheros a través de un nombre de fichero manipulado, relacionado con 'saveFile.' This vulnerability allows remote attackers to disclose files on vulnerable installations of ManageEngine OpUtils. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the ConfigSaveServlet servlet. The issue lies in the failure to properly sanitize a filename. • http://www.zerodayinitiative.com/advisories/ZDI-14-386 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 1%CPEs: 2EXPL: 4

Multiple SQL injection vulnerabilities in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allow remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter to (1) SQLAdvancedALSearchResult.cc or (2) AdvancedSearchResult.cc. Múltiples vulnerabilidades de inyección SQL en ManageEngine Password Manager Pro (PMP) y Password Manager Pro Managed Service Providers (MSP) edition anterior a 7.1 build 7105 permite a usuarios remotos autenticados ejecutar código arbitrario SQL a través del parámetro SEARCH_ALL en (1) SQLAdvancedALSearchResult.cc o (2) AdvancedSearchResult.cc. Password Manager Pro versions prior to 7.1 build 7105 suffer from multiple remote SQL injection vulnerabilities. • https://www.exploit-db.com/exploits/35210 http://osvdb.org/show/osvdb/114484 http://osvdb.org/show/osvdb/114485 http://packetstormsecurity.com/files/129036/Password-Manager-Pro-SQL-Injection.html http://seclists.org/fulldisclosure/2014/Nov/18 http://www.exploit-db.com/exploits/35210 http://www.securityfocus.com/bid/71018 https://exchange.xforce.ibmcloud.com/vulnerabilities/98595 https://exchange.xforce.ibmcloud.com/vulnerabilities/98597 https://raw.githubusercontent.com/pedrib/PoC/master&# • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 23%CPEs: 1EXPL: 5

ReadUsersFromMasterServlet in ManageEngine DeviceExpert before 5.9 build 5981 allows remote attackers to obtain user account credentials via a direct request. ReadUsersFromMasterServlet en ManageEngine DeviceExpert anterior a 5.9 build 5981 permite a atacantes remotos obtener las credenciales de las cuentas de los usuarios a través de una solicitud directa. • https://www.exploit-db.com/exploits/34449 http://packetstormsecurity.com/files/128019/ManageEngine-DeviceExpert-5.9-Credential-Disclosure.html http://seclists.org/fulldisclosure/2014/Aug/75 http://seclists.org/fulldisclosure/2014/Aug/76 http://seclists.org/fulldisclosure/2014/Aug/84 http://www.exploit-db.com/exploits/34449 http://www.manageengine.com/products/device-expert/release-notes.html http://www.securityfocus.com/archive/1/533250/100/0/threaded http://www.securityfocus.com/bid/694 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 93%CPEs: 6EXPL: 6

SQL injection vulnerability in the LinkViewFetchServlet servlet in ManageEngine Desktop Central (DC) and Desktop Central Managed Service Providers (MSP) edition before 9 build 90043, Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7 build 7003, IT360 and IT360 Managed Service Providers (MSP) edition before 10.3.3 build 10330, and possibly other ManageEngine products, allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the sv parameter to LinkViewFetchServlet.dat. Vulnerabilidad de inyección SQL en el servlet LinkViewFetchServlet en la edición ManageEngine Desktop Central (DC) y Desktop Central Managed Service Providers (MSP) anterior a 9 build 90043, la edición Password Manager Pro (PMP) y Password Manager Pro Managed Service Providers (MSP) anterior a 7 build 7003, la edición IT360 y IT360 Managed Service Providers (MSP) anterior a 10.3.3 build 10330, y posiblemente otros productos ManageEngine, permite a atacantes remotos o usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro sv en LinkViewFetchServlet.dat. • https://www.exploit-db.com/exploits/34409 http://packetstormsecurity.com/files/127973/ManageEngine-Password-Manager-MetadataServlet.dat-SQL-Injection.html http://seclists.org/fulldisclosure/2014/Aug/55 http://seclists.org/fulldisclosure/2014/Aug/85 http://www.securityfocus.com/bid/69305 https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_dc_pmp_it360_sqli.txt https://raw.githubusercontent.com/pedrib/PoC/master/msf_modules/manageengine_dc_pmp_sqli.rb • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 2%CPEs: 1EXPL: 7

Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Firewall Analyzer 7.2 allow remote attackers to inject arbitrary web script or HTML via the (1) subTab or (2) tab parameter to createAnomaly.do; (3) url, (4) subTab, or (5) tab parameter to mindex.do; (6) tab parameter to index2.do; or (7) port parameter to syslogViewer.do. Múltiples vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en ManageEngine Firewall Analyzer v7.2 permiten a atacantes remotos inyectar secuencias de comandos web o HTML a través de los parámetros (1) subTab o (2) tab para createAnomaly.do, (3) url, (4) subTab, o (5) tab para mindex.do; (6) tab para index2.do, o (7) port a syslogViewer.do. • https://www.exploit-db.com/exploits/35933 https://www.exploit-db.com/exploits/37029 https://www.exploit-db.com/exploits/37030 https://www.exploit-db.com/exploits/37031 https://www.exploit-db.com/exploits/37032 http://osvdb.org/80872 http://osvdb.org/80873 http://osvdb.org/80874 http://osvdb.org/80875 http://packetstormsecurity.org/files/111474/VL-437.txt http://secunia.com/advisories/48657 http://www.securityfocus.com/bid/52841 http://www.vulnerability- • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •