Filtered by vendor Manageengine Subscriptions
Total 60 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-5546 2 Manageengine, Zohocorp 4 Pam360, Password Manager Pro, Manageengine Pam360 and 1 more 2024-09-19 8.3 High
Zohocorp ManageEngine Password Manager Pro versions before 12431 and ManageEngine PAM360 versions before 7001 are affected by authenticated SQL Injection vulnerability via a global search option.
CVE-2017-11511 1 Manageengine 1 Servicedesk 2024-09-17 N/A
The ManageEngine ServiceDesk 9.3.9328 is vulnerable to arbitrary file downloads due to improper restrictions of the pathname used in the filepath parameter for the download-file URL. An unauthenticated remote attacker can use this vulnerability to download arbitrary files.
CVE-2011-2755 1 Manageengine 1 Servicedesk Plus 2024-09-16 N/A
Directory traversal vulnerability in FileDownload.jsp in ManageEngine ServiceDesk Plus 8.0 before Build 8012 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2011-2757 1 Manageengine 1 Servicedesk Plus 2024-09-16 N/A
Directory traversal vulnerability in FileDownload.jsp in ManageEngine ServiceDesk Plus 8.0.0.12 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the FILENAME parameter. NOTE: this might overlap the US-CERT VU#543310 issue.
CVE-2008-1432 1 Manageengine 1 Supportcenter Plus 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in SolutionSearch.do in ManageEngine SupportCenter Plus 7.0.0 allows remote attackers to inject arbitrary web script or HTML via the searchText parameter, a related issue to CVE-2008-1299. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2012-2585 1 Manageengine 1 Servicedesk Plus 2024-09-16 N/A
Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine ServiceDesk Plus 8.1 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a SCRIPT element, (2) a crafted Cascading Style Sheets (CSS) expression property, (3) a CSS expression property in the STYLE attribute of an arbitrary element, or (4) a crafted SRC attribute of an IFRAME element, or an e-mail message subject with (5) a SCRIPT element, (6) a CSS expression property in the STYLE attribute of an arbitrary element, (7) a crafted SRC attribute of an IFRAME element, (8) a crafted CONTENT attribute of an HTTP-EQUIV="refresh" META element, or (9) a data: URL in the CONTENT attribute of an HTTP-EQUIV="refresh" META element.
CVE-2011-2756 1 Manageengine 1 Servicedesk Plus 2024-09-16 N/A
FileDownload.jsp in ManageEngine ServiceDesk Plus 8.0 before Build 8012 does not require authentication, which allows remote attackers to read files from a specific directory via unspecified vectors.
CVE-2008-1299 2 Manageengine, Microsoft 2 Servicedesk Plus, Windows 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in SolutionSearch.do in ManageEngine ServiceDesk Plus 7.0.0 Build 7011 for Windows allows remote attackers to inject arbitrary web script or HTML via the searchText parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2010-2049 1 Manageengine 1 Adaudit Plus 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in jsp/audit/reports/ExportReport.jsp in ManageEngine ADAudit Plus 4.0.0 build 4043 allows remote attackers to inject arbitrary web script or HTML via the reportList parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2009-4387 1 Manageengine 2 Password Manager Pro, Password Manager Pro6.1 2024-09-16 N/A
The cross-site scripting (XSS) protection mechanism in ShowInContentAreaAction.do in ManageEngine Password Manager Pro (PMP) before 6.1 Build 6104 uses case-sensitive checks for malicious inputs, which allows remote attackers to inject arbitrary web script or HTML via the searchtext parameter and other unspecified inputs.
CVE-2017-11512 1 Manageengine 1 Servicedesk 2024-09-16 N/A
The ManageEngine ServiceDesk 9.3.9328 is vulnerable to arbitrary file downloads due to improper restrictions of the pathname used in the name parameter for the download-snapshot URL. An unauthenticated remote attacker can use this vulnerability to download arbitrary files.
CVE-2024-5586 2 Manageengine, Zohocorp 2 Adaudit Plus, Manageengine Adaudit Plus 2024-08-27 8.3 High
Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to the authenticated SQL injection in extranet lockouts report option.
CVE-2024-5556 2 Manageengine, Zohocorp 2 Adaudit Plus, Manageengine Adaudit Plus 2024-08-27 8.3 High
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in reports module.
CVE-2024-5490 2 Manageengine, Zohocorp 2 Adaudit Plus, Manageengine Adaudit Plus 2024-08-27 8.3 High
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in aggregate reports option.
CVE-2024-5467 2 Manageengine, Zohocorp 2 Adaudit Plus, Manageengine Adaudit Plus 2024-08-27 8.3 High
Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to the authenticated SQL injection in account lockout report.
CVE-2024-36517 2 Manageengine, Zohocorp 2 Adaudit Plus, Manageengine Adaudit Plus 2024-08-27 8.3 High
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in alerts module.
CVE-2024-36516 2 Manageengine, Zohocorp 2 Adaudit Plus, Manageengine Adaudit Plus 2024-08-27 8.3 High
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in dashboard. Note: This vulnerability is different from another vulnerability (CVE-2024-36515), both of which have affected ADAudit Plus' dashboard.
CVE-2024-36514 2 Manageengine, Zohocorp 2 Adaudit Plus, Manageengine Adaudit Plus 2024-08-27 8.3 High
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in file summary option.
CVE-2024-36515 2 Manageengine, Zohocorp 2 Adaudit Plus, Manageengine Adaudit Plus 2024-08-27 8.3 High
Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in dashboard. Note: This vulnerability is different from another vulnerability (CVE-2024-36516), both of which have affected ADAudit Plus' dashboard.
CVE-2024-5527 2 Manageengine, Zohocorp 2 Adaudit Plus, Manageengine Adaudit Plus 2024-08-16 8.3 High
Zohocorp ManageEngine ADAudit Plus versions below 8110 are vulnerable to authenticated SQL Injection in file auditing configuration.