Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zohocorp Subscribe
Filtered by product Manageengine Applications Manager
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19649 1 Zohocorp 1 Manageengine Applications Manager 2023-02-01 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine Applications Manager before 13620 allows a remote unauthenticated SQL injection via the SyncEventServlet eventid parameter to the SyncEventServlet.java doGet function.
CVE-2019-19475 1 Zohocorp 1 Manageengine Applications Manager 2023-02-01 9.0 HIGH 8.8 HIGH
An issue was discovered in ManageEngine Applications Manager 14 with Build 14360. Integrated PostgreSQL which is built-in in Applications Manager is prone to attack due to lack of file permission security. The malicious users who are in “Authenticated Users” group can exploit privilege escalation and modify PostgreSQL configuration to execute arbitrary command to escalate and gain full system privilege user access and rights over the system.
CVE-2019-19650 1 Zohocorp 1 Manageengine Applications Manager 2023-01-30 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine Applications Manager before 13640 allows a remote authenticated SQL injection via the Agent servlet agentid parameter to the Agent.java process function.
CVE-2020-27733 1 Zohocorp 1 Manageengine Applications Manager 2022-10-06 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine Applications Manager before 14 build 14880 allows an authenticated SQL Injection via a crafted Alarmview request.
CVE-2022-23050 1 Zohocorp 1 Manageengine Applications Manager 2022-06-08 6.5 MEDIUM 7.2 HIGH
ManageEngine AppManager15 (Build No:15510) allows an authenticated admin user to upload a DLL file to perform a DLL hijack attack inside the 'working' folder through the 'Upload Files / Binaries' functionality.
CVE-2019-19799 1 Zohocorp 1 Manageengine Applications Manager 2022-03-31 5.0 MEDIUM 5.3 MEDIUM
Zoho ManageEngine Applications Manager before 14600 allows a remote unauthenticated attacker to disclose license related information via WieldFeedServlet servlet.
CVE-2020-28679 1 Zohocorp 1 Manageengine Applications Manager 2022-01-19 6.5 MEDIUM 8.8 HIGH
A vulnerability in the showReports module of Zoho ManageEngine Applications Manager before build 14550 allows authenticated attackers to execute a SQL injection via a crafted request.
CVE-2020-24743 1 Zohocorp 1 Manageengine Applications Manager 2021-11-05 7.5 HIGH 9.8 CRITICAL
An issue was found in /showReports.do Zoho ManageEngine Applications Manager up to 14550, allows attackers to gain escalated privileges via the resourceid parameter.
CVE-2021-35512 1 Zohocorp 1 Manageengine Applications Manager 2021-10-28 6.4 MEDIUM 6.5 MEDIUM
An SSRF issue was discovered in Zoho ManageEngine Applications Manager build 15200.
CVE-2021-31813 1 Zohocorp 1 Manageengine Applications Manager 2021-09-21 3.5 LOW 5.4 MEDIUM
Zoho ManageEngine Applications Manager before 15130 is vulnerable to Stored XSS while importing malicious user details (e.g., a crafted user name) from AD.
CVE-2019-19800 1 Zohocorp 1 Manageengine Applications Manager 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
Zoho ManageEngine Applications Manager 14 before 14520 allows a remote unauthenticated attacker to disclose OS file names via FailOverHelperServlet.
CVE-2020-35765 1 Zohocorp 1 Manageengine Applications Manager 2021-02-17 6.5 MEDIUM 8.8 HIGH
doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to showresource.do.
CVE-2020-27995 1 Zohocorp 1 Manageengine Applications Manager 2020-11-03 7.5 HIGH 9.8 CRITICAL
SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560 allows an attacker to execute commands on the server via the MyPage.do template_resid parameter.
CVE-2020-10816 1 Zohocorp 1 Manageengine Applications Manager 2020-10-15 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine Applications Manager 14780 and before allows a remote unauthenticated attacker to register managed servers via AAMRequestProcessor servlet.
CVE-2020-15927 1 Zohocorp 1 Manageengine Applications Manager 2020-10-13 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the SAP module.
CVE-2020-16267 1 Zohocorp 1 Manageengine Applications Manager 2020-10-13 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the RCA module.
CVE-2020-15533 1 Zohocorp 1 Manageengine Applications Manager 2020-10-13 7.5 HIGH 9.8 CRITICAL
In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684, and between 14689 and 14750), the AlarmEscalation module is vulnerable to unauthenticated SQL Injection attack.
CVE-2020-15521 1 Zohocorp 1 Manageengine Applications Manager 2020-09-30 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine Applications Manager before 14 build 14730 has no protection against jsp/header.jsp Cross-site Scripting (XSS) .
CVE-2020-15394 1 Zohocorp 1 Manageengine Applications Manager 2020-09-30 7.5 HIGH 9.8 CRITICAL
The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code Execution.
CVE-2018-16364 1 Zohocorp 1 Manageengine Applications Manager 2020-09-29 9.3 HIGH 8.1 HIGH
A serialization vulnerability in Zoho ManageEngine Applications Manager before build 13740 allows for remote code execution on Windows via a payload on an SMB share.