Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zohocorp Subscribe
Filtered by product Manageengine Opmanager
Total 51 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20173 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine OpManager 12.3 before 123238 allows SQL injection via the getGraphData API.
CVE-2018-20339 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine OpManager 12.3 before build 123239 allows XSS in the Notes column of the Alarms section.
CVE-2018-18949 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine OpManager 12.3 before 123222 has SQL Injection via Mail Server settings.
CVE-2018-19288 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine OpManager 12.3 before Build 123223 has XSS via the updateWidget API.
CVE-2018-19921 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine OpManager 12.3 before 123237 has XSS in the domain controller.
CVE-2018-20338 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine OpManager 12.3 before build 123239 allows SQL injection in the Alarms section.
CVE-2018-18715 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine OpManager 12.3 before 123219 has stored XSS.
CVE-2018-18262 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine OpManager 12.3 before build 123214 has XSS.
CVE-2018-18475 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine OpManager before 12.3 build 123214 allows Unrestricted Arbitrary File Upload.
CVE-2018-18716 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine OpManager 12.3 before 123219 has a Self XSS Vulnerability.
CVE-2019-17602 1 Zohocorp 1 Manageengine Opmanager 2021-05-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine OpManager before 12.4 build 124089. The OPMDeviceDetailsServlet servlet is prone to SQL injection. Depending on the configuration, this vulnerability could be exploited unauthenticated or authenticated.
CVE-2019-17421 1 Zohocorp 2 Manageengine Firewall Analyzer, Manageengine Opmanager 2021-04-29 7.2 HIGH 7.8 HIGH
Incorrect file permissions on the packaged Nipper executable file in Zoho ManageEngine OpManager 12.4.072 and Firewall Analyzer 12.4.072 allow local users to elevate privileges to root by overwriting this file with a malicious payload.
CVE-2019-12133 1 Zohocorp 18 Manageengine Analytics Plus, Manageengine Browser Security Plus, Manageengine Desktop Central and 15 more 2020-08-24 7.2 HIGH 7.8 HIGH
Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. Moreover, the services associated with said products try to execute binaries such as sc.exe from the current directory upon system start. This will effectively allow non-privileged users to escalate privileges to NT AUTHORITY\SYSTEM. This affects Desktop Central 10.0.380, EventLog Analyzer 12.0.2, ServiceDesk Plus 10.0.0, SupportCenter Plus 8.1, O365 Manager Plus 4.0, Mobile Device Manager Plus 9.0.0, Patch Connect Plus 9.0.0, Vulnerability Manager Plus 9.0.0, Patch Manager Plus 9.0.0, OpManager 12.3, NetFlow Analyzer 11.0, OpUtils 11.0, Network Configuration Manager 11.0, FireWall 12.0, Key Manager Plus 5.6, Password Manager Pro 9.9, Analytics Plus 1.0, and Browser Security Plus.
CVE-2019-15106 1 Zohocorp 1 Manageengine Opmanager 2020-08-24 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine OpManager in builds before 14310. One can bypass the user password requirement and execute commands on the server. The "username+'@opm' string is used for the password. For example, if the username is admin, the password is admin@opm.
CVE-2014-7863 1 Zohocorp 3 Manageengine Applications Manager, Manageengine It360, Manageengine Opmanager 2020-02-13 5.0 MEDIUM 7.5 HIGH
The FailOverHelperServlet (aka FailServlet) servlet in ZOHO ManageEngine Applications Manager before 11.9 build 11912, OpManager 8 through 11.5 build 11400, and IT360 10.5 and earlier does not properly restrict access, which allows remote attackers and remote authenticated users to (1) read arbitrary files via the fileName parameter in a copyfile operation or (2) obtain sensitive information via a directory listing in a listdirectory operation to servlet/FailOverHelperServlet.
CVE-2014-7868 1 Zohocorp 3 Manageengine It360, Manageengine Opmanager, Manageengine Social It Plus 2019-07-15 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in ZOHO ManageEngine OpManager 11.3 and 11.4, IT360 10.3 and 10.4, and Social IT Plus 11.0 allow remote attackers or remote authenticated users to execute arbitrary SQL commands via the (1) OPM_BVNAME parameter in a Delete operation to the APMBVHandler servlet or (2) query parameter in a compare operation to the DataComparisonServlet servlet.
CVE-2014-6036 1 Zohocorp 3 Manageengine It360, Manageengine Opmanager, Manageengine Social It Plus 2019-07-15 6.4 MEDIUM N/A
Directory traversal vulnerability in the multipartRequest servlet in ZOHO ManageEngine OpManager 11.3 and earlier, Social IT Plus 11.0, and IT360 10.3, 10.4, and earlier allows remote attackers or remote authenticated users to delete arbitrary files via a .. (dot dot) in the fileName parameter.
CVE-2014-7866 1 Zohocorp 3 Manageengine It360, Manageengine Opmanager, Manageengine Social It Plus 2019-07-15 7.5 HIGH N/A
Multiple directory traversal vulnerabilities in ZOHO ManageEngine OpManager 8 (build 88xx) through 11.4, IT360 10.3 and 10.4, and Social IT Plus 11.0 allow remote attackers or remote authenticated users to write and execute arbitrary files via a .. (dot dot) in the (1) fileName parameter to the MigrateLEEData servlet or (2) zipFileName parameter in a downloadFileFromProbe operation to the MigrateCentralData servlet.
CVE-2014-7867 1 Zohocorp 3 Manageengine It360, Manageengine Opmanager, Manageengine Social It Plus 2019-07-15 7.5 HIGH N/A
SQL injection vulnerability in the com.manageengine.opmanager.servlet.UpdateProbeUpgradeStatus servlet in ZOHO ManageEngine OpManager 11.3 and 11.4, IT360 10.3 and 10.4, and Social IT Plus 11.0 allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the probeName parameter.
CVE-2017-11559 1 Zohocorp 1 Manageengine Opmanager 2019-05-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered in ZOHO ManageEngine OpManager 12.2. The 'apiKey' parameter of "/api/json/admin/getmailserversettings" and "/api/json/dashboard/gotoverviewlist" is vulnerable to a Blind SQL Injection attack.