Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zohocorp Subscribe
Total 418 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7426 1 Zohocorp 1 Manageengine Netflow Analyzer 2019-05-08 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/linkdownalertConfig.jsp" file in the groupDesc, groupName, groupID, or task parameter.
CVE-2019-7427 1 Zohocorp 1 Manageengine Netflow Analyzer 2019-05-08 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/linkdownalertConfig.jsp" file in the autorefTime or graphTypes parameter.
CVE-2019-11448 1 Zohocorp 1 Manageengine Applications Manager 2019-05-06 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0. An unauthenticated user can gain the authority of SYSTEM on the server due to a Popup_SLA.jsp sid SQL injection vulnerability. For example, the attacker can subsequently write arbitrary text to a .vbs file.
CVE-2019-11677 1 Zohocorp 1 Manageengine Firewall Analyzer 2019-05-03 7.5 HIGH 9.8 CRITICAL
The Custom Report import function in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to XML External Entity (XXE) Injection.
CVE-2019-11678 1 Zohocorp 1 Manageengine Firewall Analyzer 2019-05-03 7.5 HIGH 9.8 CRITICAL
The "default reports" feature in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123218 is vulnerable to SQL Injection.
CVE-2019-11676 1 Zohocorp 1 Manageengine Firewall Analyzer 2019-05-03 4.3 MEDIUM 6.1 MEDIUM
The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks.
CVE-2019-11469 1 Zohocorp 1 Manageengine Applications Manager 2019-04-26 10.0 HIGH 9.8 CRITICAL
Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection. Subsequently, an unauthenticated user can gain the authority of SYSTEM on the server by uploading a malicious file via the "Execute Program Action(s)" feature.
CVE-2019-10008 1 Zohocorp 1 Servicedesk Plus 2019-04-25 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine ServiceDesk 9.3 allows session hijacking and privilege escalation because an established guest session is automatically converted into an established administrator session when the guest user enters the administrator username, with an arbitrary incorrect password, in an mc/ login attempt within a different browser tab.
CVE-2017-9362 1 Zohocorp 1 Manageengine Servicedesk Plus 2019-04-02 6.5 MEDIUM 8.8 HIGH
ManageEngine ServiceDesk Plus before 9312 contains an XML injection at add Configuration items CMDB API.
CVE-2017-9376 1 Zohocorp 1 Manageengine Servicedesk Plus 2019-04-02 5.0 MEDIUM 6.5 MEDIUM
ManageEngine ServiceDesk Plus before 9314 contains a local file inclusion vulnerability in the defModule parameter in DefaultConfigDef.do and AssetDefaultConfigDef.do.
CVE-2019-7424 1 Zohocorp 1 Manageengine Netflow Analyzer 2019-03-22 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/index.jsp" file in the view GET parameter or any of these POST parameters: autorefTime, section, snapshot, viewOpt, viewAll, view, or groupSelName. The latter is related to CVE-2009-3903.
CVE-2019-7423 1 Zohocorp 1 Manageengine Netflow Analyzer 2019-03-22 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/editProfile.jsp" file in the userName parameter.
CVE-2019-7422 1 Zohocorp 1 Manageengine Netflow Analyzer 2019-03-22 4.3 MEDIUM 6.1 MEDIUM
XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/addMailSettings.jsp" file in the gF parameter.
CVE-2018-5341 1 Zohocorp 1 Manageengine Desktop Central 2019-03-05 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: a missing server-side check on the file type/extension when uploading and modifying scripts.
CVE-2018-5338 1 Zohocorp 1 Manageengine Desktop Central 2019-03-05 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: missing authentication/authorization for a database query mechanism.
CVE-2018-5337 1 Zohocorp 1 Manageengine Desktop Central 2019-03-05 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: directory traversal in the SCRIPT_NAME field when modifying existing scripts.
CVE-2018-9163 1 Zohocorp 1 Manageengine Recovery Manager Plus 2019-02-27 3.5 LOW 5.4 MEDIUM
A stored Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350) allows remote authenticated users (with Add New Technician permissions) to inject arbitrary web script or HTML via the loginName field to technicianAction.do.
CVE-2019-8394 1 Zohocorp 1 Manageengine Servicedesk Plus 2019-02-26 4.0 MEDIUM 6.5 MEDIUM
Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10012 allows remote attackers to upload arbitrary files via login page customization.
CVE-2018-18980 1 Zohocorp 2 Manageengine Network Configuration Manager, Manageengine Opmanager 2019-01-30 5.0 MEDIUM 7.5 HIGH
An XML External Entity injection (XXE) vulnerability exists in Zoho ManageEngine Network Configuration Manager and OpManager before 12.3.214 via the RequestXML parameter in a /devices/ProcessRequest.do GET request. For example, the attacker can trigger the transmission of local files to an arbitrary remote FTP server.
CVE-2018-17243 1 Zohocorp 1 Manageengine Opmanager 2018-12-03 7.5 HIGH 9.8 CRITICAL
Global Search in Zoho ManageEngine OpManager before 12.3 123205 allows SQL Injection.