Zoho ManageEngine ADAudit Plus before 7270 allows admin users to view names of arbitrary directories via path traversal.
Max CVSS
2.7
EPSS Score
0.07%
Published
2024-01-25
Updated
2024-01-31
A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this vulnerability.
Max CVSS
9.1
EPSS Score
0.16%
Published
2024-01-08
Updated
2024-01-12
Zoho ManageEngine ADManager Plus before 7203 allows Help Desk Technician users to read arbitrary files on the machine where this product is installed.
Max CVSS
4.9
EPSS Score
0.10%
Published
2023-08-31
Updated
2024-01-01
Zoho ManageEngine Desktop Central and Desktop Central MSP before 10.1.2137.2 allow directory traversal via computerName to AgentLogUploadServlet. A remote, authenticated attacker could upload arbitrary code that would be executed when Desktop Central is restarted. (The attacker could authenticate by exploiting CVE-2021-44515.)
Max CVSS
8.8
EPSS Score
0.86%
Published
2023-02-25
Updated
2023-03-14
Zoho ManageEngine ServiceDesk Plus MSP before 10604 allows path traversal (to WEBINF/web.xml from sample/WEB-INF/web.xml or sample/META-INF/web.xml).
Max CVSS
7.5
EPSS Score
1.60%
Published
2022-07-02
Updated
2022-07-12
Zoho ManageEngine ADManager Plus version 7110 and prior is vulnerable to path traversal which allows copying of files from one directory to another.
Max CVSS
5.3
EPSS Score
0.14%
Published
2021-10-07
Updated
2021-10-15
Zoho ManageEngine Eventlog Analyzer through 12147 is vulnerable to unauthenticated directory traversal via an entry in a ZIP archive. This leads to remote code execution.
Max CVSS
9.8
EPSS Score
0.70%
Published
2021-04-30
Updated
2021-05-11
Manage Engine OpManager builds below 125346 are vulnerable to a remote denial of service vulnerability due to a path traversal issue in spark gateway component. This allows a remote attacker to remotely delete any directory or directories on the OS.
Max CVSS
9.4
EPSS Score
14.20%
Published
2021-04-01
Updated
2021-06-22
Directory Traversal vulnerability ZDBQAREFSUBDIR parameter in /zropusermgmt API in Zoho ManageEngine Analytics Plus before 4350 allows remote attackers to run arbitrary code.
Max CVSS
9.8
EPSS Score
0.96%
Published
2022-08-15
Updated
2022-08-16
In Zoho ManageEngine OpManager before 125144, when <cachestart> is used, directory traversal validation can be bypassed.
Max CVSS
7.5
EPSS Score
18.49%
Published
2020-06-04
Updated
2021-06-22
Zoho ManageEngine OpManager Stable build before 124196 and Released build before 125125 allows an unauthenticated attacker to read arbitrary files on the server by sending a crafted request.
Max CVSS
7.5
EPSS Score
97.32%
Published
2020-05-07
Updated
2021-07-21
The DataEngine Xnode Server application in Zoho ManageEngine DataSecurity Plus prior to 6.0.1 does not validate the database schema name when handling a DR-SCHEMA-SYNC request. This allows an authenticated attacker to execute code in the context of the product by writing a JSP file to the webroot directory via directory traversal.
Max CVSS
8.8
EPSS Score
5.75%
Published
2020-05-08
Updated
2020-05-18
Zoho ManageEngine Desktop Central before 10.0.484 allows authenticated arbitrary file writes during ZIP archive extraction via Directory Traversal in a crafted AppDependency API request.
Max CVSS
6.5
EPSS Score
3.57%
Published
2020-05-05
Updated
2020-05-12
An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. An Absolute Path Traversal vulnerability in the Administration zone, in /netflow/servlet/CReportPDFServlet (via the parameter schFilePath), allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via any file name, such as a schFilePath=C:\boot.ini value.
Max CVSS
4.3
EPSS Score
0.26%
Published
2019-05-17
Updated
2019-05-17
An Insecure Direct Object Reference (IDOR) vulnerability exists in Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10007 via an attachment to a request.
Max CVSS
9.8
EPSS Score
1.12%
Published
2019-02-17
Updated
2020-08-24
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: directory traversal in the SCRIPT_NAME field when modifying existing scripts.
Max CVSS
9.8
EPSS Score
2.42%
Published
2018-04-18
Updated
2019-03-05

CVE-2016-6601

Public exploit
Directory traversal vulnerability in the file download functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile.
Max CVSS
7.5
EPSS Score
97.50%
Published
2017-01-23
Updated
2018-10-09

CVE-2016-6600

Public exploit
Directory traversal vulnerability in the file upload functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to upload and execute arbitrary JSP files via a .. (dot dot) in the fileName parameter to servlets/FileUploadServlet.
Max CVSS
9.8
EPSS Score
97.50%
Published
2017-01-23
Updated
2018-10-09
Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.
Max CVSS
6.5
EPSS Score
0.15%
Published
2017-06-27
Updated
2017-06-30
Directory traversal vulnerability in Zoho ManageEngine SupportCenter Plus 7.90 allows remote authenticated users to write to arbitrary files via a .. (dot dot) in the component parameter in the Request component to workorder/Attachment.jsp.
Max CVSS
5.5
EPSS Score
1.00%
Published
2015-06-30
Updated
2016-12-07

CVE-2014-100002

Public exploit
Directory traversal vulnerability in ManageEngine SupportCenter Plus 7.9 before 7917 allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the attach parameter to WorkOrder.do in the file attachment for a new ticket.
Max CVSS
5.0
EPSS Score
61.41%
Published
2015-01-13
Updated
2017-09-08
Multiple directory traversal vulnerabilities in ZOHO ManageEngine OpManager 8 (build 88xx) through 11.4, IT360 10.3 and 10.4, and Social IT Plus 11.0 allow remote attackers or remote authenticated users to write and execute arbitrary files via a .. (dot dot) in the (1) fileName parameter to the MigrateLEEData servlet or (2) zipFileName parameter in a downloadFileFromProbe operation to the MigrateCentralData servlet.
Max CVSS
7.5
EPSS Score
94.62%
Published
2014-12-10
Updated
2019-07-15

CVE-2014-6037

Public exploit
Directory traversal vulnerability in the agentUpload servlet in ZOHO ManageEngine EventLog Analyzer 9.0 build 9002 and 8.2 build 8020 allows remote attackers to execute arbitrary code by uploading a ZIP file which contains an executable file with .. (dot dot) sequences in its name, then accessing the executable via a direct request to the file under the web root. Fixed in Build 11072.
Max CVSS
7.5
EPSS Score
96.59%
Published
2014-10-26
Updated
2020-03-26
Directory traversal vulnerability in the multipartRequest servlet in ZOHO ManageEngine OpManager 11.3 and earlier, Social IT Plus 11.0, and IT360 10.3, 10.4, and earlier allows remote attackers or remote authenticated users to delete arbitrary files via a .. (dot dot) in the fileName parameter.
Max CVSS
6.4
EPSS Score
94.18%
Published
2014-12-04
Updated
2019-07-15
Directory traversal vulnerability in the FileCollector servlet in ZOHO ManageEngine OpManager 11.4, 11.3, and earlier allows remote attackers to write and execute arbitrary files via a .. (dot dot) in the FILENAME parameter.
Max CVSS
7.5
EPSS Score
95.17%
Published
2014-12-04
Updated
2014-12-05
31 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!