Lucene search

K

Password Manager Pro Security Vulnerabilities

cve
cve

CVE-2009-4387

The cross-site scripting (XSS) protection mechanism in ShowInContentAreaAction.do in ManageEngine Password Manager Pro (PMP) before 6.1 Build 6104 uses case-sensitive checks for malicious inputs, which allows remote attackers to inject arbitrary web script or HTML via the searchtext parameter and o...

5.8AI Score

0.004EPSS

2009-12-22 11:30 PM
31
cve
cve

CVE-2014-3996

SQL injection vulnerability in the LinkViewFetchServlet servlet in ManageEngine Desktop Central (DC) and Desktop Central Managed Service Providers (MSP) edition before 9 build 90043, Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7 build 7003, IT3...

8.1AI Score

0.935EPSS

2014-12-05 03:59 PM
41
cve
cve

CVE-2014-8499

Multiple SQL injection vulnerabilities in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allow remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter to (1) SQLAdvancedALSearchResult.c...

8.1AI Score

0.012EPSS

2014-11-17 04:59 PM
39
cve
cve

CVE-2014-9372

Directory traversal vulnerability in the UploadAccountActivities servlet in ManageEngine Password Manager Pro (PMP) before 7103 allows remote attackers to delete arbitrary files via a .. (dot dot) in a filename.

6.9AI Score

0.011EPSS

2014-12-16 06:59 PM
22