Lucene search

K

Webnms Framework Security Vulnerabilities

cve
cve

CVE-2016-6601

Directory traversal vulnerability in the file download functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to read arbitrary files via a .. (dot dot) in the fileName parameter to...

7.5CVSS

8.2AI Score

0.975EPSS

2017-01-23 09:59 PM
70
cve
cve

CVE-2016-6603

ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to bypass authentication and impersonate arbitrary users via the UserName HTTP...

9.8CVSS

9.6AI Score

0.952EPSS

2017-01-23 09:59 PM
32
cve
cve

CVE-2016-6600

Directory traversal vulnerability in the file upload functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to upload and execute arbitrary JSP files via a .. (dot dot) in the fileName parameter to...

9.8CVSS

9.5AI Score

0.975EPSS

2017-01-23 09:59 PM
32
cve
cve

CVE-2016-6602

ZOHO WebNMS Framework 5.2 and 5.2 SP1 use a weak obfuscation algorithm to store passwords, which allows context-dependent attackers to obtain cleartext passwords by leveraging access to WEB-INF/conf/securitydbData.xml. NOTE: this issue can be combined with CVE-2016-6601 for a remote...

9.8CVSS

8.3AI Score

0.975EPSS

2017-01-23 09:59 PM
31