Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zohocorp Subscribe
Filtered by product Manageengine Adselfservice Plus
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-47966 1 Zohocorp 23 Application Control Plus, Manageengine Access Manager Plus, Manageengine Ad360 and 20 more 2023-02-09 N/A 9.8 CRITICAL
Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections.
CVE-2022-24681 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-10-06 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine ADSelfService Plus before 6121 allows XSS via the welcome name attribute to the Reset Password, Unlock Account, or User Must Change Password screen.
CVE-2022-29457 1 Zohocorp 4 Manageengine Adaudit Plus, Manageengine Admanager Plus, Manageengine Adselfservice Plus and 1 more 2022-09-30 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine ADSelfService Plus before 6121, ADAuditPlus 7060, Exchange Reporter Plus 5701, and ADManagerPlus 7131 allow NTLM Hash disclosure during certain storage-path configuration steps.
CVE-2022-34829 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-07-13 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine ADSelfService Plus before 6203 allows a denial of service (application restart) via a crafted payload to the Mobile App Deployment API.
CVE-2021-28958 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-07-12 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus through 6101 is vulnerable to unauthenticated Remote Code Execution while changing the password.
CVE-2021-37421 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-07-12 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus 6103 and prior is vulnerable to admin portal access-restriction bypass.
CVE-2021-37417 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-07-12 5.0 MEDIUM 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus version 6103 and prior allows CAPTCHA bypass due to improper parameter validation.
CVE-2021-27214 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-07-12 4.3 MEDIUM 6.1 MEDIUM
A Server-side request forgery (SSRF) vulnerability in the ProductConfig servlet in Zoho ManageEngine ADSelfService Plus through 6013 allows a remote unauthenticated attacker to perform blind HTTP requests or perform a Cross-site scripting (XSS) attack against the administrative interface via an HTTP request, a different vulnerability than CVE-2019-3905.
CVE-2022-28987 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-07-01 5.0 MEDIUM 5.3 MEDIUM
Zoho ManageEngine ADSelfService Plus before 6202 allows attackers to perform username enumeration via a crafted POST request to /ServletAPI/accounts/login.
CVE-2022-28810 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-04-26 7.1 HIGH 6.8 MEDIUM
Zoho ManageEngine ADSelfService Plus before build 6122 allows a remote authenticated administrator to execute arbitrary operating OS commands as SYSTEM via the policy custom script feature. Due to the use of a default administrator password, attackers may be able to abuse this functionality with minimal effort. Additionally, a remote and partially authenticated attacker may be able to inject arbitrary commands into the custom script due to an unsanitized password field.
CVE-2021-31874 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-04-12 4.3 MEDIUM 5.9 MEDIUM
Zoho ManageEngine ADSelfService Plus before 6104, in rare situations, allows attackers to obtain sensitive information about the password-sync database application.
CVE-2021-20148 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-01-13 3.5 LOW 4.3 MEDIUM
ManageEngine ADSelfService Plus below build 6116 stores the password policy file for each domain under the html/ web root with a predictable filename based on the domain name. When ADSSP is configured with multiple Windows domains, a user from one domain can obtain the password policy for another domain by authenticating to the service and then sending a request specifying the password policy file of the other domain.
CVE-2021-20147 1 Zohocorp 1 Manageengine Adselfservice Plus 2022-01-13 5.0 MEDIUM 5.3 MEDIUM
ManageEngine ADSelfService Plus below build 6116 contains an observable response discrepancy in the UMCP operation of the ChangePasswordAPI. This allows an unauthenticated remote attacker to determine whether a Windows domain user exists.
CVE-2021-40539 1 Zohocorp 1 Manageengine Adselfservice Plus 2021-11-29 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus version 6113 and prior is vulnerable to REST API authentication bypass with resultant remote code execution.
CVE-2021-33256 1 Zohocorp 1 Manageengine Adselfservice Plus 2021-09-21 9.3 HIGH 8.8 HIGH
** DISPUTED ** A CSV injection vulnerability on the login panel of ManageEngine ADSelfService Plus Version: 6.1 Build No: 6101 can be exploited by an unauthenticated user. The j_username parameter seems to be vulnerable and a reverse shell could be obtained if a privileged user exports "User Attempts Audit Report" as CSV file. Note: The vendor disputes this vulnerability, claiming "This is not a valid vulnerability in our ADSSP product. We don't see this as a security issue at our side."
CVE-2021-37423 1 Zohocorp 1 Manageengine Adselfservice Plus 2021-09-17 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus 6111 and prior is vulnerable to linked applications takeover.
CVE-2021-37422 1 Zohocorp 1 Manageengine Adselfservice Plus 2021-09-17 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus 6111 and prior is vulnerable to SQL Injection while linking the databases.
CVE-2021-33055 2 Microsoft, Zohocorp 2 Windows, Manageengine Adselfservice Plus 2021-09-02 10.0 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus through 6102 allows unauthenticated remote code execution in non-English editions.
CVE-2021-37416 1 Zohocorp 1 Manageengine Adselfservice Plus 2021-09-02 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine ADSelfService Plus version 6103 and prior is vulnerable to reflected XSS on the loadframe page.
CVE-2019-7161 1 Zohocorp 1 Manageengine Adselfservice Plus 2021-07-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Zoho ManageEngine ADSelfService Plus 5.x through build 5704. It uses fixed ciphering keys to protect information, giving the capacity for an attacker to decipher any protected data.