Full title: ManageEngine Netflow Analyzer / IT360 - Arbitrary File Download Vulnerability Category: web applications Platform: multiple # 0day.today @ http://0day.today/