Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zohocorp Subscribe
Filtered by product Manageengine Adaudit Plus
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47966 1 Zohocorp 23 Application Control Plus, Manageengine Access Manager Plus, Manageengine Ad360 and 20 more 2023-02-09 N/A 9.8 CRITICAL
Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections.
CVE-2022-28219 1 Zohocorp 1 Manageengine Adaudit Plus 2022-10-25 7.5 HIGH 9.8 CRITICAL
Cewolf in Zoho ManageEngine ADAudit Plus before 7060 is vulnerable to an unauthenticated XXE attack that leads to Remote Code Execution.
CVE-2022-29457 1 Zohocorp 4 Manageengine Adaudit Plus, Manageengine Admanager Plus, Manageengine Adselfservice Plus and 1 more 2022-09-30 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine ADSelfService Plus before 6121, ADAuditPlus 7060, Exchange Reporter Plus 5701, and ADManagerPlus 7131 allow NTLM Hash disclosure during certain storage-path configuration steps.
CVE-2021-42847 1 Zohocorp 1 Manageengine Adaudit Plus 2022-04-27 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADAudit Plus before 7006 allows attackers to write to, and execute, arbitrary files.
CVE-2022-24978 1 Zohocorp 1 Manageengine Adaudit Plus 2022-04-12 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine ADAudit Plus before 7055 allows authenticated Privilege Escalation on Integrated products. This occurs because a password field is present in a JSON response.
CVE-2020-11532 1 Zohocorp 2 Manageengine Adaudit Plus, Manageengine Datasecurity Plus 2021-07-21 10.0 HIGH 9.8 CRITICAL
Zoho ManageEngine DataSecurity Plus prior to 6.0.1 uses default admin credentials to communicate with a DataEngine Xnode server. This allows an attacker to bypass authentication for this server and execute all operations in the context of admin user.
CVE-2020-24786 1 Zohocorp 11 Manageengine Ad360, Manageengine Adaudit Plus, Manageengine Admanager Plus and 8 more 2020-09-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine Exchange Reporter Plus before build number 5510, AD360 before build number 4228, ADSelfService Plus before build number 5817, DataSecurity Plus before build number 6033, RecoverManager Plus before build number 6017, EventLog Analyzer before build number 12136, ADAudit Plus before build number 6052, O365 Manager Plus before build number 4334, Cloud Security Plus before build number 4110, ADManager Plus before build number 7055, and Log360 before build number 5166. The remotely accessible Java servlet com.manageengine.ads.fw.servlet.UpdateProductDetails is prone to an authentication bypass. System integration properties can be modified and lead to full ManageEngine suite compromise.
CVE-2018-19118 1 Zohocorp 1 Manageengine Adaudit Plus 2020-08-24 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine ADAudit before 5.1 build 5120 allows remote attackers to cause a denial of service (stack-based buffer overflow) via the 'Domain Name' field when adding a new domain.
CVE-2020-11531 1 Zohocorp 2 Manageengine Adaudit Plus, Manageengine Datasecurity Plus 2020-05-18 6.5 MEDIUM 8.8 HIGH
The DataEngine Xnode Server application in Zoho ManageEngine DataSecurity Plus prior to 6.0.1 does not validate the database schema name when handling a DR-SCHEMA-SYNC request. This allows an authenticated attacker to execute code in the context of the product by writing a JSP file to the webroot directory via directory traversal.
CVE-2018-10466 1 Zohocorp 1 Manageengine Adaudit Plus 2018-07-13 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADAudit Plus before 5.0.0 build 5100 allows blind SQL Injection.