Lucene search

K

Netflow Analyzer Security Vulnerabilities

cve
cve

CVE-2023-47211

A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this...

9.1CVSS

8.4AI Score

0.001EPSS

2024-01-08 03:15 PM
42
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2022-38772

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 125658, 126003, 126105, and 126120 allow authenticated users to make database changes that lead to remote code execution in the NMAP...

8.8CVSS

8.9AI Score

0.009EPSS

2022-08-29 09:15 PM
30
4
cve
cve

CVE-2022-37024

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 2022-07-29 through 2022-07-30 ( 125658, 126003, 126105, and 126120) allow authenticated users to make database changes that lead to remote code...

8.8CVSS

8.9AI Score

0.006EPSS

2022-08-10 08:16 PM
33
6
cve
cve

CVE-2022-36923

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, Firewall Analyzer, and OpUtils before 2022-07-27 through 2022-07-28 (125657, 126002, 126104, and 126118) allow unauthenticated attackers to obtain a user's API key, and then access external....

7.5CVSS

7.3AI Score

0.004EPSS

2022-08-10 08:16 PM
404
8
cve
cve

CVE-2022-35404

ManageEngine Password Manager Pro 12100 and prior and OPManager 126100 and prior are vulnerable to unauthorized file and directory creation on a server...

8.2CVSS

8AI Score

0.004EPSS

2022-07-18 01:15 PM
32
4
cve
cve

CVE-2012-1261

Cross-site scripting (XSS) vulnerability in cgi-bin/scrut_fa_exclusions.cgi in Plixer International Scrutinizer NetFlow and sFlow Analyzer 8.6.2.16204 and other versions before 9.0.1.19899 allows remote attackers to inject arbitrary web script or HTML via the standalone...

6.1CVSS

6.9AI Score

0.007EPSS

2020-01-09 08:15 PM
25
cve
cve

CVE-2012-1258

cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer before 9.0.1.19899 does not validate user permissions, which allow remote attackers to add user accounts with administrator privileges via the newuser, pwd, and selectedUserGroup...

6.5CVSS

7.8AI Score

0.004EPSS

2020-01-09 08:15 PM
20
cve
cve

CVE-2012-1260

Cross-site scripting (XSS) vulnerability in cgi-bin/userprefs.cgi in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allows remote attackers to inject arbitrary web script or HTML via the newUser parameter. NOTE: this might not....

6.1CVSS

7AI Score

0.007EPSS

2020-01-09 08:15 PM
19
cve
cve

CVE-2012-1259

Multiple SQL injection vulnerabilities in Plixer International Scrutinizer NetFlow & sFlow Analyzer 8.6.2.16204, and possibly other versions before 9.0.1.19899, allow remote attackers to execute arbitrary SQL commands via the (1) addip parameter to cgi-bin/scrut_fa_exclusions.cgi, (2)...

9.8CVSS

10AI Score

0.037EPSS

2020-01-09 08:15 PM
25
cve
cve

CVE-2019-12133

Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. Moreover, the services associated with said products try to execute binaries such as sc.exe from the current directory upon...

7.8CVSS

8AI Score

0.0005EPSS

2019-06-18 10:15 PM
107
cve
cve

CVE-2019-12196

A SQL injection vulnerability in /client/api/json/v2/nfareports/compareReport in Zoho ManageEngine NetFlow Analyzer 12.3 allows attackers to execute arbitrary SQL commands via the DeviceID...

9.8CVSS

9.8AI Score

0.191EPSS

2019-06-05 06:29 PM
31
cve
cve

CVE-2019-8927

An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in the Administration zone /netflow/jspui/scheduleConfig.jsp file via these GET parameters: devSrc, emailId, excWeekModify, filterFlag, getFilter, mailReport, mset, popup, rep_schedule, rep_Type,...

6.1CVSS

5.9AI Score

0.004EPSS

2019-05-17 03:29 PM
44
cve
cve

CVE-2019-8928

An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in /netflow/jspui/userManagementForm.jsp via these GET parameters: authMeth, passWord, pwd1, and...

6.1CVSS

5.9AI Score

0.004EPSS

2019-05-17 03:29 PM
38
cve
cve

CVE-2019-8929

An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in the Administration zone /netflow/jspui/selectDevice.jsp file in these GET parameters: param and...

6.1CVSS

5.9AI Score

0.004EPSS

2019-05-17 03:29 PM
41
cve
cve

CVE-2019-8926

An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in the Administration zone /netflow/jspui/popup1.jsp file via these GET parameters: bussAlert, customDev, and...

6.1CVSS

5.9AI Score

0.004EPSS

2019-05-17 02:29 PM
42
cve
cve

CVE-2019-8925

An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. An Absolute Path Traversal vulnerability in the Administration zone, in /netflow/servlet/CReportPDFServlet (via the parameter schFilePath), allows remote authenticated users to bypass intended SecurityManager...

4.3CVSS

5AI Score

0.004EPSS

2019-05-17 02:29 AM
36
cve
cve

CVE-2019-7426

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/linkdownalertConfig.jsp" file in the groupDesc, groupName, groupID, or task...

6.1CVSS

6AI Score

0.002EPSS

2019-05-07 07:29 PM
20
cve
cve

CVE-2019-7427

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/linkdownalertConfig.jsp" file in the autorefTime or graphTypes...

6.1CVSS

6AI Score

0.002EPSS

2019-05-07 07:29 PM
22
cve
cve

CVE-2019-7423

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/editProfile.jsp" file in the userName...

6.1CVSS

5.9AI Score

0.004EPSS

2019-03-21 04:01 PM
29
cve
cve

CVE-2019-7422

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/addMailSettings.jsp" file in the gF...

6.1CVSS

5.9AI Score

0.004EPSS

2019-03-21 04:01 PM
19
cve
cve

CVE-2019-7425

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/linkdownalertConfig.jsp" file in the task...

6.1CVSS

5.9AI Score

0.004EPSS

2019-03-21 04:01 PM
20
cve
cve

CVE-2019-7424

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/index.jsp" file in the view GET parameter or any of these POST parameters: autorefTime, section, snapshot, viewOpt, viewAll, view, or groupSelName. The latter is related to...

6.1CVSS

5.9AI Score

0.004EPSS

2019-03-21 04:01 PM
23
cve
cve

CVE-2018-12997

Incorrect Access Control in FailOverHelperServlet in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows attackers to read certain...

7.5CVSS

7.4AI Score

0.01EPSS

2018-06-29 12:29 PM
27
cve
cve

CVE-2018-12998

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows remote attackers to inject....

6.1CVSS

6AI Score

0.968EPSS

2018-06-29 12:29 PM
31
cve
cve

CVE-2018-10803

Cross-site scripting (XSS) vulnerability in the add credentials functionality in Zoho ManageEngine NetFlow Analyzer v12.3 before 12.3.125 (build 123125) allows remote attackers to inject arbitrary web script or HTML via a crafted description value. This can be exploited through...

6.1CVSS

6AI Score

0.001EPSS

2018-05-10 02:29 PM
25
cve
cve

CVE-2015-4418

Zoho NetFlow Analyzer build 10250 and earlier does not have an off autocomplete attribute for a password field, which makes it easier for remote attackers to obtain access by leveraging an unattended...

7AI Score

0.004EPSS

2015-06-09 12:59 AM
18
cve
cve

CVE-2015-2961

Cross-site request forgery (CSRF) vulnerability in Zoho NetFlow Analyzer build 10250 and earlier allows remote attackers to hijack the authentication of...

7.3AI Score

0.003EPSS

2015-06-09 12:59 AM
25
cve
cve

CVE-2015-2960

Cross-site scripting (XSS) vulnerability in Zoho NetFlow Analyzer build 10250 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2015-06-09 12:59 AM
24
cve
cve

CVE-2015-2959

Zoho NetFlow Analyzer build 10250 and earlier does not check for administrative authorization, which allows remote attackers to obtain sensitive information, modify passwords, or remove accounts by leveraging the guest...

6.8AI Score

0.015EPSS

2015-06-09 12:59 AM
18
cve
cve

CVE-2014-9566

Multiple SQL injection vulnerabilities in the Manage Accounts page in the AccountManagement.asmx service in the Solarwinds Orion Platform 2015.1, as used in Network Performance Monitor (NPM) before 11.5, NetFlow Traffic Analyzer (NTA) before 4.1, Network Configuration Manager (NCM) before 7.3.2,...

8.1AI Score

0.963EPSS

2015-03-10 02:59 PM
28
cve
cve

CVE-2014-9373

Directory traversal vulnerability in the CollectorConfInfoServlet servlet in ManageEngine NetFlow Analyzer allows remote attackers to execute arbitrary code via a .. (dot dot) in the...

7.8AI Score

0.177EPSS

2014-12-16 06:59 PM
25
cve
cve

CVE-2014-5446

Directory traversal vulnerability in the DisplayChartPDF servlet in ZOHO ManageEngine Netflow Analyzer 8.6 through 10.2 and IT360 10.3 allows remote attackers and remote authenticated users to read arbitrary files via a .. (dot dot) in the filename...

6.1AI Score

0.926EPSS

2014-12-04 05:59 PM
29
cve
cve

CVE-2014-5445

Multiple absolute path traversal vulnerabilities in ZOHO ManageEngine Netflow Analyzer 8.6 through 10.2 and IT360 10.3 allow remote attackers or remote authenticated users to read arbitrary files via a full pathname in the schFilePath parameter to the (1) CSVServlet or (2) CReportPDFServlet...

6.4AI Score

0.975EPSS

2014-12-04 05:59 PM
35
cve
cve

CVE-2009-3903

Multiple cross-site scripting (XSS) vulnerabilities in jspui/index.jsp in ManageEngine Netflow Analyzer 7.5 build 7500 allow remote attackers to inject arbitrary web script or HTML via the (1) view and (2) section parameters. NOTE: the provenance of this information is unknown; the details are...

6.2AI Score

0.002EPSS

2009-11-06 03:30 PM
27
cve
cve

CVE-2007-3594

Multiple cross-site scripting (XSS) vulnerabilities in AdventNet ManageEngine OpManager 6 and 7 allow remote attackers to inject arbitrary web script or HTML via the (1) name parameter in (a) ping.do and (b) traceRoute.do in map/; the (2) reportName, (3) displayName, and (4) selectedNode...

5.7AI Score

0.013EPSS

2007-07-06 06:30 PM
32
8
cve
cve

CVE-2007-3593

Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine NetFlow Analyzer 5 allow remote attackers to inject arbitrary web script or HTML via the (1) alpha parameter in (a) netflow/jspui/applicationList.jsp, the (2) task parameter in (b) netflow/jspui/appConfig.jsp, the (3) view...

5.8AI Score

0.008EPSS

2007-07-06 06:30 PM
25
12
cve
cve

CVE-2005-3522

Cross-site scripting (XSS) vulnerability in index.jsp in ManageEngine Netflow Analyzer 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the grDisp...

6AI Score

0.008EPSS

2005-11-06 11:03 AM
20