Multiple absolute path traversal vulnerabilities in ZOHO ManageEngine Netflow Analyzer 8.6 through 10.2 and IT360 10.3 allow remote attackers or remote authenticated users to read arbitrary files via a full pathname in the schFilePath parameter to the (1) CSVServlet or (2) CReportPDFServlet servlet.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-04T17:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2014-08-25T00:00:00


Link: CVE-2014-5445

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-12-04T17:59:00.067

Modified: 2019-07-15T17:45:58.473


Link: CVE-2014-5445

JSON object: View

cve-icon Redhat Information

No data.

CWE