Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zohocorp Subscribe
Total 418 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12476 2 Microsoft, Zohocorp 2 Windows, Manageengine Adselfservice Plus 2020-08-24 7.2 HIGH 6.8 MEDIUM
An authentication bypass vulnerability in the password reset functionality in Zoho ManageEngine ADSelfService Plus before 5.0.6 allows an attacker with physical access to gain a shell with SYSTEM privileges via the restricted thick client browser. The attack uses a long sequence of crafted keyboard input.
CVE-2019-12876 1 Zohocorp 3 Manageengine Admanager Plus, Manageengine Adselfservice Plus, Manageengine Desktop Central 2020-08-24 8.5 HIGH 7.3 HIGH
Zoho ManageEngine ADManager Plus 6.6.5, ADSelfService Plus 5.7, and DesktopCentral 10.0.380 have Insecure Permissions, leading to Privilege Escalation from low level privileges to System.
CVE-2019-7162 1 Zohocorp 1 Manageengine Adselfservice Plus 2020-08-24 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Zoho ManageEngine ADSelfService Plus 5.6 Build 5607. An exposed service allows an unauthenticated person to retrieve internal information from the system and modify the product installation.
CVE-2019-11361 1 Zohocorp 1 Manageengine Remote Access Plus 2020-08-24 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine Remote Access Plus 10.0.258 does not validate user permissions properly, allowing for privilege escalation and eventually a full application takeover.
CVE-2019-10273 1 Zohocorp 1 Manageengine Servicedesk Plus 2020-08-24 4.0 MEDIUM 4.3 MEDIUM
Information leakage vulnerability in the /mc login page in ManageEngine ServiceDesk Plus 9.3 software allows authenticated users to enumerate active users. Due to a flaw within the way the authentication is handled, an attacker is able to login and verify any active account.
CVE-2019-8395 1 Zohocorp 1 Manageengine Servicedesk Plus 2020-08-24 7.5 HIGH 9.8 CRITICAL
An Insecure Direct Object Reference (IDOR) vulnerability exists in Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10007 via an attachment to a request.
CVE-2018-19118 1 Zohocorp 1 Manageengine Adaudit Plus 2020-08-24 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine ADAudit before 5.1 build 5120 allows remote attackers to cause a denial of service (stack-based buffer overflow) via the 'Domain Name' field when adding a new domain.
CVE-2020-11552 1 Zohocorp 1 Manageengine Adselfservice Plus 2020-08-13 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability exists in ManageEngine ADSelfService Plus before build 6003 because it does not properly enforce user privileges associated with a Certificate dialog. This vulnerability could allow an unauthenticated attacker to escalate privileges on a Windows host. An attacker does not require any privilege on the target system in order to exploit this vulnerability. One option is the self-service option on the Windows login screen. Upon selecting this option, the thick-client software is launched, which connects to a remote ADSelfService Plus server to facilitate self-service operations. An unauthenticated attacker having physical access to the host could trigger a security alert by supplying a self-signed SSL certificate to the client. The View Certificate option from the security alert allows an attacker to export a displayed certificate to a file. This can further cascade to a dialog that can open Explorer as SYSTEM. By navigating from Explorer to \windows\system32, cmd.exe can be launched as a SYSTEM.
CVE-2017-11738 1 Zohocorp 1 Manageengine Applications Manager 2020-07-27 6.8 MEDIUM 8.1 HIGH
In Zoho ManageEngine Application Manager prior to 14.6 Build 14660, the 'haid' parameter of the '/auditLogAction.do' module is vulnerable to a Time-based Blind SQL Injection attack.
CVE-2018-15740 1 Zohocorp 1 Manageengine Admanager Plus 2020-07-15 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine ADManager Plus 6.5.7 has XSS on the "Workflow Delegation" "Requester Roles" screen.
CVE-2018-7248 1 Zohocorp 1 Manageengine Servicedesk Plus 2020-06-29 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3 Build 9317. Unauthenticated users are able to validate domain user accounts by sending a request containing the username to an API endpoint. The endpoint will return the user's logon domain if the accounts exists, or 'null' if it does not.
CVE-2020-14048 1 Zohocorp 1 Manageengine Servicedesk Plus 2020-06-17 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed agents.
CVE-2019-15083 1 Zohocorp 1 Manageengine Servicedesk Plus 2020-05-19 4.3 MEDIUM 6.1 MEDIUM
Default installations of Zoho ManageEngine ServiceDesk Plus 10.0 before 10500 are vulnerable to XSS injected by a workstation local administrator. Using the installed program names of the computer as a vector, the local administrator can execute code on the Manage Engine ServiceDesk administrator side. At "Asset Home > Server > <workstation> > software" the administrator of ManageEngine can control what software is installed on the workstation. This table shows all the installed program names in the Software column. In this field, a remote attacker can inject malicious code in order to execute it when the ManageEngine administrator visualizes this page.
CVE-2020-11531 1 Zohocorp 2 Manageengine Adaudit Plus, Manageengine Datasecurity Plus 2020-05-18 6.5 MEDIUM 8.8 HIGH
The DataEngine Xnode Server application in Zoho ManageEngine DataSecurity Plus prior to 6.0.1 does not validate the database schema name when handling a DR-SCHEMA-SYNC request. This allows an authenticated attacker to execute code in the context of the product by writing a JSP file to the webroot directory via directory traversal.
CVE-2020-10859 1 Zohocorp 1 Manageengine Desktop Central 2020-05-12 4.0 MEDIUM 6.5 MEDIUM
Zoho ManageEngine Desktop Central before 10.0.484 allows authenticated arbitrary file writes during ZIP archive extraction via Directory Traversal in a crafted AppDependency API request.
CVE-2020-11518 1 Zohocorp 1 Manageengine Adselfservice Plus 2020-04-06 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus before 5815 allows unauthenticated remote code execution.
CVE-2014-6043 1 Zohocorp 1 Manageengine Eventlog Analyzer 2020-03-26 6.5 MEDIUM N/A
ZOHO ManageEngine EventLog Analyzer 9.0 build 9002 and 8.2 build 8020 does not properly restrict access to the database browser, which allows remote authenticated users to obtain access to the database via a direct request to event/runQuery.do. Fixed in Build 10000.
CVE-2015-7387 1 Zohocorp 1 Manageengine Eventlog Analyzer 2020-03-26 7.5 HIGH N/A
ZOHO ManageEngine EventLog Analyzer 10.6 build 10060 and earlier allows remote attackers to bypass intended restrictions and execute arbitrary SQL commands via an allowed query followed by a disallowed one in the query parameter to event/runQuery.do, as demonstrated by "SELECT 1;INSERT INTO." Fixed in Build 11200.
CVE-2014-6039 1 Zohocorp 1 Manageengine Eventlog Analyzer 2020-03-26 5.0 MEDIUM 7.5 HIGH
ManageEngine EventLog Analyzer version 7 through 9.9 build 9002 has a Credentials Disclosure Vulnerability. Fixed version 10 Build 10000.
CVE-2014-6037 1 Zohocorp 1 Manageengine Eventlog Analyzer 2020-03-26 7.5 HIGH N/A
Directory traversal vulnerability in the agentUpload servlet in ZOHO ManageEngine EventLog Analyzer 9.0 build 9002 and 8.2 build 8020 allows remote attackers to execute arbitrary code by uploading a ZIP file which contains an executable file with .. (dot dot) sequences in its name, then accessing the executable via a direct request to the file under the web root. Fixed in Build 11072.