Lucene search

K

Manageengine Adselfservice Plus Security Vulnerabilities

cve
cve

CVE-2023-35854

Zoho ManageEngine ADSelfService Plus through 6113 has an authentication bypass that can be exploited to steal the domain controller session token for identity spoofing, thereby achieving the privileges of the domain controller administrator. NOTE: the vendor's perspective is that they have "found.....

9.8CVSS

9.6AI Score

0.021EPSS

2023-06-20 12:15 PM
59
cve
cve

CVE-2023-28342

Zoho ManageEngine ADSelfService Plus before 6218 allows anyone to conduct a Denial-of-Service attack via the Mobile App Authentication...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-05 07:15 PM
50
cve
cve

CVE-2022-36413

Zoho ManageEngine ADSelfService Plus through 6203 is vulnerable to a brute-force attack that leads to a password reset on IDM...

9.1CVSS

9.1AI Score

0.013EPSS

2023-03-23 08:15 PM
44
cve
cve

CVE-2022-34829

Zoho ManageEngine ADSelfService Plus before 6203 allows a denial of service (application restart) via a crafted payload to the Mobile App Deployment...

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-04 08:15 PM
511
10
cve
cve

CVE-2022-28987

Zoho ManageEngine ADSelfService Plus before 6202 allows attackers to perform username enumeration via a crafted POST request to...

5.3CVSS

5.2AI Score

0.001EPSS

2022-05-20 03:15 AM
717
9
cve
cve

CVE-2022-29457

Zoho ManageEngine ADSelfService Plus before 6121, ADAuditPlus 7060, Exchange Reporter Plus 5701, and ADManagerPlus 7131 allow NTLM Hash disclosure during certain storage-path configuration...

8.8CVSS

8.6AI Score

0.019EPSS

2022-04-18 08:15 PM
96
cve
cve

CVE-2022-28810

Zoho ManageEngine ADSelfService Plus before build 6122 allows a remote authenticated administrator to execute arbitrary operating OS commands as SYSTEM via the policy custom script feature. Due to the use of a default administrator password, attackers may be able to abuse this functionality with...

6.8CVSS

7.1AI Score

0.934EPSS

2022-04-18 01:15 PM
441
In Wild
cve
cve

CVE-2022-24681

Zoho ManageEngine ADSelfService Plus before 6121 allows XSS via the welcome name attribute to the Reset Password, Unlock Account, or User Must Change Password...

6.1CVSS

5.9AI Score

0.002EPSS

2022-04-07 10:15 PM
72
cve
cve

CVE-2021-20148

ManageEngine ADSelfService Plus below build 6116 stores the password policy file for each domain under the html/ web root with a predictable filename based on the domain name. When ADSSP is configured with multiple Windows domains, a user from one domain can obtain the password policy for another.....

4.3CVSS

4.8AI Score

0.001EPSS

2022-01-03 10:15 PM
28
cve
cve

CVE-2021-20147

ManageEngine ADSelfService Plus below build 6116 contains an observable response discrepancy in the UMCP operation of the ChangePasswordAPI. This allows an unauthenticated remote attacker to determine whether a Windows domain user...

5.3CVSS

5.3AI Score

0.004EPSS

2022-01-03 10:15 PM
24
cve
cve

CVE-2021-37422

Zoho ManageEngine ADSelfService Plus 6111 and prior is vulnerable to SQL Injection while linking the...

9.8CVSS

9.8AI Score

0.017EPSS

2021-09-10 04:15 PM
22
cve
cve

CVE-2021-37423

Zoho ManageEngine ADSelfService Plus 6111 and prior is vulnerable to linked applications...

9.8CVSS

9.3AI Score

0.004EPSS

2021-09-10 03:15 PM
27
cve
cve

CVE-2021-40539

Zoho ManageEngine ADSelfService Plus version 6113 and prior is vulnerable to REST API authentication bypass with resultant remote code...

9.8CVSS

9.9AI Score

0.975EPSS

2021-09-07 05:15 PM
1175
In Wild
7
cve
cve

CVE-2021-33055

Zoho ManageEngine ADSelfService Plus through 6102 allows unauthenticated remote code execution in non-English...

9.8CVSS

9.8AI Score

0.005EPSS

2021-08-30 07:15 PM
27
cve
cve

CVE-2021-37416

Zoho ManageEngine ADSelfService Plus version 6103 and prior is vulnerable to reflected XSS on the loadframe...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-30 07:15 PM
24
cve
cve

CVE-2021-37421

Zoho ManageEngine ADSelfService Plus 6103 and prior is vulnerable to admin portal access-restriction...

9.8CVSS

9.4AI Score

0.034EPSS

2021-08-30 07:15 PM
31
cve
cve

CVE-2021-37417

Zoho ManageEngine ADSelfService Plus version 6103 and prior allows CAPTCHA bypass due to improper parameter...

9.8CVSS

9.4AI Score

0.005EPSS

2021-08-30 07:15 PM
22
cve
cve

CVE-2021-33256

A CSV injection vulnerability on the login panel of ManageEngine ADSelfService Plus Version: 6.1 Build No: 6101 can be exploited by an unauthenticated user. The j_username parameter seems to be vulnerable and a reverse shell could be obtained if a privileged user exports "User Attempts Audit...

8.8CVSS

8.7AI Score

0.006EPSS

2021-08-09 02:15 PM
30
cve
cve

CVE-2021-31874

Zoho ManageEngine ADSelfService Plus before 6104, in rare situations, allows attackers to obtain sensitive information about the password-sync database...

5.9CVSS

5.4AI Score

0.015EPSS

2021-07-02 06:15 PM
45
2
cve
cve

CVE-2021-28958

Zoho ManageEngine ADSelfService Plus through 6101 is vulnerable to unauthenticated Remote Code Execution while changing the...

9.8CVSS

9.7AI Score

0.021EPSS

2021-06-25 12:15 PM
56
4
cve
cve

CVE-2021-27956

Zoho ManageEngine ADSelfService Plus before 6104 allows stored XSS on the /webclient/index.html#/directory-search user search page via the e-mail address...

6.1CVSS

5.9AI Score

0.002EPSS

2021-05-20 06:15 PM
42
5
cve
cve

CVE-2021-27214

A Server-side request forgery (SSRF) vulnerability in the ProductConfig servlet in Zoho ManageEngine ADSelfService Plus through 6013 allows a remote unauthenticated attacker to perform blind HTTP requests or perform a Cross-site scripting (XSS) attack against the administrative interface via an...

6.1CVSS

6.4AI Score

0.004EPSS

2021-02-19 07:15 PM
57
cve
cve

CVE-2018-5353

The custom GINA/CP module in Zoho ManageEngine ADSelfService Plus before 5.5 build 5517 allows remote attackers to execute code and escalate privileges via spoofing. It does not authenticate the intended server before opening a browser window. An unauthenticated attacker capable of conducting a...

9.8CVSS

8.5AI Score

0.036EPSS

2020-09-30 06:15 PM
23
cve
cve

CVE-2020-24786

An issue was discovered in Zoho ManageEngine Exchange Reporter Plus before build number 5510, AD360 before build number 4228, ADSelfService Plus before build number 5817, DataSecurity Plus before build number 6033, RecoverManager Plus before build number 6017, EventLog Analyzer before build number....

9.8CVSS

7.5AI Score

0.014EPSS

2020-08-31 03:15 PM
32
cve
cve

CVE-2020-11552

An elevation of privilege vulnerability exists in ManageEngine ADSelfService Plus before build 6003 because it does not properly enforce user privileges associated with a Certificate dialog. This vulnerability could allow an unauthenticated attacker to escalate privileges on a Windows host. An...

9.8CVSS

9.3AI Score

0.103EPSS

2020-08-11 04:15 PM
58
cve
cve

CVE-2020-11518

Zoho ManageEngine ADSelfService Plus before 5815 allows unauthenticated remote code...

9.8CVSS

9.8AI Score

0.008EPSS

2020-04-04 02:15 PM
151
2
cve
cve

CVE-2019-7162

An issue was discovered in Zoho ManageEngine ADSelfService Plus 5.6 Build 5607. An exposed service allows an unauthenticated person to retrieve internal information from the system and modify the product...

9.1CVSS

6.6AI Score

0.002EPSS

2019-12-31 03:15 PM
23
cve
cve

CVE-2019-18781

An open redirect vulnerability was discovered in Zoho ManageEngine ADSelfService Plus 5.x before 5809 that allows attackers to force users who click on a crafted link to be sent to a specified external...

6.1CVSS

7.2AI Score

0.001EPSS

2019-12-18 10:15 PM
43
cve
cve

CVE-2019-18411

Zoho ManageEngine ADSelfService Plus 5.x through 5803 has CSRF on the users' profile information page. Users who are attacked with this vulnerability will be forced to modify their enrolled information, such as email and mobile phone, unintentionally. Attackers could use the reset password...

8.8CVSS

7.6AI Score

0.001EPSS

2019-11-06 10:15 PM
71
cve
cve

CVE-2019-12876

Zoho ManageEngine ADManager Plus 6.6.5, ADSelfService Plus 5.7, and DesktopCentral 10.0.380 have Insecure Permissions, leading to Privilege Escalation from low level privileges to...

7.3CVSS

7.4AI Score

0.001EPSS

2019-07-17 08:15 PM
34
cve
cve

CVE-2019-12476

An authentication bypass vulnerability in the password reset functionality in Zoho ManageEngine ADSelfService Plus before 5.0.6 allows an attacker with physical access to gain a shell with SYSTEM privileges via the restricted thick client browser. The attack uses a long sequence of crafted...

6.8CVSS

6.9AI Score

0.002EPSS

2019-06-17 06:15 PM
53
cve
cve

CVE-2019-8346

In Zoho ManageEngine ADSelfService Plus 5.x through 5704, an authorization.do cross-site Scripting (XSS) vulnerability allows for an unauthenticated manipulation of the JavaScript code by injecting the HTTP form parameter adscsrf. An attacker can use this to capture a user's AD self-service...

6.1CVSS

6.7AI Score

0.001EPSS

2019-05-24 05:29 PM
43
cve
cve

CVE-2019-11511

Zoho ManageEngine ADSelfService Plus before build 5708 has XSS via the mobile app...

6.1CVSS

6.2AI Score

0.001EPSS

2019-04-25 03:29 AM
24
cve
cve

CVE-2019-7161

An issue was discovered in Zoho ManageEngine ADSelfService Plus 5.x through build 5704. It uses fixed ciphering keys to protect information, giving the capacity for an attacker to decipher any protected...

7.5CVSS

7.3AI Score

0.013EPSS

2019-03-21 04:01 PM
18
cve
cve

CVE-2018-20664

Zoho ManageEngine ADSelfService Plus 5.x before build 5701 has XXE via an uploaded product...

9.8CVSS

7.4AI Score

0.019EPSS

2019-01-03 07:29 PM
20
cve
cve

CVE-2019-3905

Zoho ManageEngine ADSelfService Plus 5.x before build 5703 has...

10CVSS

6.2AI Score

0.019EPSS

2019-01-03 07:29 PM
25
cve
cve

CVE-2018-20485

Zoho ManageEngine ADSelfService Plus 5.7 before build 5702 has XSS in the employee search...

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-26 06:29 PM
45
cve
cve

CVE-2018-20484

Zoho ManageEngine ADSelfService Plus 5.7 before build 5702 has XSS in the self-update layout...

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-26 06:29 PM
39
cve
cve

CVE-2014-3779

Cross-site scripting (XSS) vulnerability in ZOHO ManageEngine ADSelfService Plus before 5.2 Build 5202 allows remote attackers to inject arbitrary web script or HTML via the name parameter to...

5.9AI Score

0.002EPSS

2015-01-07 06:59 PM
15
cve
cve

CVE-2011-5105

Multiple cross-site scripting (XSS) vulnerabilities in EmployeeSearch.cc in ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 allow remote attackers to inject arbitrary web script or HTML via the (1) searchType and (2) searchString parameters, a different vulnerability than...

5.8AI Score

0.043EPSS

2012-08-23 08:55 PM
19
cve
cve

CVE-2010-3272

accounts/ValidateAnswers in the security-questions implementation in ZOHO ManageEngine ADSelfService Plus before 4.5 Build 4500 makes it easier for remote attackers to reset user passwords, and consequently obtain access to arbitrary user accounts, via a modified (1) Hide_Captcha or (2) quesList...

6.8AI Score

0.036EPSS

2011-02-17 06:00 PM
26
cve
cve

CVE-2010-3274

Multiple cross-site scripting (XSS) vulnerabilities in EmployeeSearch.cc in the Employee Search Engine in ZOHO ManageEngine ADSelfService Plus before 4.5 Build 4500 allow remote attackers to inject arbitrary web script or HTML via the searchString parameter in a (1) showList or (2) Search...

5.8AI Score

0.871EPSS

2011-02-17 06:00 PM
20
cve
cve

CVE-2010-3273

ZOHO ManageEngine ADSelfService Plus before 4.5 Build 4500 allows remote attackers to reset user passwords, and consequently obtain access to arbitrary user accounts, by providing a user id to accounts/ValidateUser, and then providing a new password to...

7.1AI Score

0.011EPSS

2011-02-17 06:00 PM
19