Vulnerabilities (CVE)

Filtered by vendor Manageengine Subscribe
Filtered by product Password Manager Pro
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-3996 1 Manageengine 3 Desktop Central, It360, Password Manager Pro 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the LinkViewFetchServlet servlet in ManageEngine Desktop Central (DC) and Desktop Central Managed Service Providers (MSP) edition before 9 build 90043, Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7 build 7003, IT360 and IT360 Managed Service Providers (MSP) edition before 10.3.3 build 10330, and possibly other ManageEngine products, allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the sv parameter to LinkViewFetchServlet.dat.
CVE-2014-8499 1 Manageengine 1 Password Manager Pro 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allow remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter to (1) SQLAdvancedALSearchResult.cc or (2) AdvancedSearchResult.cc.
CVE-2014-9372 1 Manageengine 1 Password Manager Pro 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in the UploadAccountActivities servlet in ManageEngine Password Manager Pro (PMP) before 7103 allows remote attackers to delete arbitrary files via a .. (dot dot) in a filename.
CVE-2009-4387 1 Manageengine 2 Password Manager Pro, Password Manager Pro6.1 2023-12-10 4.3 MEDIUM N/A
The cross-site scripting (XSS) protection mechanism in ShowInContentAreaAction.do in ManageEngine Password Manager Pro (PMP) before 6.1 Build 6104 uses case-sensitive checks for malicious inputs, which allows remote attackers to inject arbitrary web script or HTML via the searchtext parameter and other unspecified inputs.