Lucene search

K

Manageengine Applications Manager Security Vulnerabilities

cve
cve

CVE-2023-38333

Zoho ManageEngine Applications Manager through 16530 allows reflected XSS while logged...

6.1CVSS

6AI Score

0.005EPSS

2023-08-10 09:15 PM
31
cve
cve

CVE-2023-29442

Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM...

6.1CVSS

6.3AI Score

0.004EPSS

2023-04-26 09:15 PM
15
cve
cve

CVE-2023-28341

Stored Cross site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager through 16340 allows an unauthenticated user to inject malicious javascript on the incorrect login details...

6.1CVSS

6AI Score

0.002EPSS

2023-04-11 01:15 AM
17
cve
cve

CVE-2023-28340

Zoho ManageEngine Applications Manager through 16320 allows the admin user to conduct an XXE...

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-11 01:15 AM
12
cve
cve

CVE-2022-23050

ManageEngine AppManager15 (Build No:15510) allows an authenticated admin user to upload a DLL file to perform a DLL hijack attack inside the 'working' folder through the 'Upload Files / Binaries'...

7.2CVSS

6.8AI Score

0.002EPSS

2022-05-24 07:15 PM
42
4
cve
cve

CVE-2020-28679

A vulnerability in the showReports module of Zoho ManageEngine Applications Manager before build 14550 allows authenticated attackers to execute a SQL injection via a crafted...

8.8CVSS

8.8AI Score

0.001EPSS

2022-01-10 06:15 PM
20
cve
cve

CVE-2020-24743

An issue was found in /showReports.do Zoho ManageEngine Applications Manager up to 14550, allows attackers to gain escalated privileges via the resourceid...

9.8CVSS

7.6AI Score

0.003EPSS

2021-11-03 05:15 PM
25
cve
cve

CVE-2021-35512

An SSRF issue was discovered in Zoho ManageEngine Applications Manager build...

6.5CVSS

6.5AI Score

0.001EPSS

2021-10-21 12:15 PM
18
cve
cve

CVE-2021-31813

Zoho ManageEngine Applications Manager before 15130 is vulnerable to Stored XSS while importing malicious user details (e.g., a crafted user name) from...

5.4CVSS

5.1AI Score

0.002EPSS

2021-07-01 12:15 PM
37
2
cve
cve

CVE-2020-35765

doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to...

8.8CVSS

8.9AI Score

0.004EPSS

2021-02-05 02:15 PM
24
3
cve
cve

CVE-2020-27733

Zoho ManageEngine Applications Manager before 14 build 14880 allows an authenticated SQL Injection via a crafted Alarmview...

8.8CVSS

8.5AI Score

0.015EPSS

2021-01-19 04:15 PM
22
4
cve
cve

CVE-2020-27995

SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560 allows an attacker to execute commands on the server via the MyPage.do template_resid...

9.8CVSS

9.9AI Score

0.045EPSS

2020-10-29 05:15 PM
19
cve
cve

CVE-2020-10816

Zoho ManageEngine Applications Manager 14780 and before allows a remote unauthenticated attacker to register managed servers via AAMRequestProcessor...

7.5CVSS

7.5AI Score

0.003EPSS

2020-10-08 05:15 PM
37
cve
cve

CVE-2020-16267

Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the RCA...

8.8CVSS

8.5AI Score

0.006EPSS

2020-10-06 07:15 PM
30
cve
cve

CVE-2020-15927

Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the SAP...

8.8CVSS

8.2AI Score

0.006EPSS

2020-10-06 07:15 PM
34
cve
cve

CVE-2020-15533

In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684, and between 14689 and 14750), the AlarmEscalation module is vulnerable to unauthenticated SQL Injection...

9.8CVSS

9.9AI Score

0.007EPSS

2020-10-01 07:15 PM
20
cve
cve

CVE-2020-15521

Zoho ManageEngine Applications Manager before 14 build 14730 has no protection against jsp/header.jsp Cross-site Scripting (XSS)...

6.1CVSS

6.6AI Score

0.001EPSS

2020-09-25 07:15 AM
21
cve
cve

CVE-2020-15394

The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code...

9.8CVSS

8.3AI Score

0.006EPSS

2020-09-25 07:15 AM
21
cve
cve

CVE-2020-14008

Zoho ManageEngine Applications Manager 14710 and before allows an authenticated admin user to upload a vulnerable jar in a specific location, which leads to remote code...

7.2CVSS

7.2AI Score

0.127EPSS

2020-09-04 03:15 PM
85
cve
cve

CVE-2019-19799

Zoho ManageEngine Applications Manager before 14600 allows a remote unauthenticated attacker to disclose license related information via WieldFeedServlet...

5.3CVSS

5.2AI Score

0.006EPSS

2020-03-13 05:15 PM
24
cve
cve

CVE-2014-7863

The FailOverHelperServlet (aka FailServlet) servlet in ZOHO ManageEngine Applications Manager before 11.9 build 11912, OpManager 8 through 11.5 build 11400, and IT360 10.5 and earlier does not properly restrict access, which allows remote attackers and remote authenticated users to (1) read...

7.5CVSS

7AI Score

0.975EPSS

2020-02-08 05:15 PM
114
cve
cve

CVE-2019-19800

Zoho ManageEngine Applications Manager 14 before 14520 allows a remote unauthenticated attacker to disclose OS file names via...

5.3CVSS

7.4AI Score

0.004EPSS

2020-02-06 05:15 PM
24
cve
cve

CVE-2019-19475

An issue was discovered in ManageEngine Applications Manager 14 with Build 14360. Integrated PostgreSQL which is built-in in Applications Manager is prone to attack due to lack of file permission security. The malicious users who are in “Authenticated Users” group can exploit privilege escalation.....

8.8CVSS

8.7AI Score

0.001EPSS

2020-01-10 10:15 PM
109
cve
cve

CVE-2019-19650

Zoho ManageEngine Applications Manager before 13640 allows a remote authenticated SQL injection via the Agent servlet agentid parameter to the Agent.java process...

8.8CVSS

8.2AI Score

0.003EPSS

2019-12-11 06:16 PM
23
cve
cve

CVE-2019-19649

Zoho ManageEngine Applications Manager before 13620 allows a remote unauthenticated SQL injection via the SyncEventServlet eventid parameter to the SyncEventServlet.java doGet...

9.8CVSS

8.7AI Score

0.038EPSS

2019-12-11 06:16 PM
19
cve
cve

CVE-2019-15104

An issue was discovered in Zoho ManageEngine OpManager through 12.4x. There is a SQL Injection vulnerability in jsp/NewThresholdConfiguration.jsp via the resourceid parameter. Therefore, a low-authority user can gain the authority of SYSTEM on the server. One can consequently upload a malicious...

8.8CVSS

8.2AI Score

0.008EPSS

2019-08-16 03:15 AM
109
cve
cve

CVE-2019-15105

An issue was discovered in Zoho ManageEngine Application Manager through 14.2. There is a SQL Injection vulnerability in jsp/NewThresholdConfiguration.jsp via the resourceid parameter. Therefore, a low-authority user can gain the authority of SYSTEM on the server. One can consequently upload a...

8.8CVSS

8.9AI Score

0.008EPSS

2019-08-16 03:15 AM
109
cve
cve

CVE-2017-11557

An issue was discovered in ZOHO ManageEngine Applications Manager 12.3. It is possible for an unauthenticated user to view the list of domain names and usernames used in a company's network environment via a userconfiguration.do?method=editUser...

5.3CVSS

7.3AI Score

0.002EPSS

2019-05-23 06:29 PM
37
cve
cve

CVE-2017-11740

In Zoho ManageEngine Application Manager 13.1 Build 13100, the administrative user has the ability to upload files/binaries that can be executed upon the occurrence of an alarm. An attacker can abuse this functionality by uploading a malicious script that can be executed on the remote...

8.8CVSS

7.5AI Score

0.01EPSS

2019-05-23 04:29 PM
32
cve
cve

CVE-2017-11739

In Zoho ManageEngine Application Manager 13.1 Build 13100, an authenticated user, with administrative privileges, has the ability to add a widget on any dashboard. This widget can be a "Utility Widget" with a "Custom HTML or Text" field. Once this widget is created, it will be loaded on the...

6.1CVSS

7.1AI Score

0.002EPSS

2019-05-23 04:29 PM
25
cve
cve

CVE-2017-11738

In Zoho ManageEngine Application Manager prior to 14.6 Build 14660, the 'haid' parameter of the '/auditLogAction.do' module is vulnerable to a Time-based Blind SQL Injection...

8.1CVSS

8.7AI Score

0.007EPSS

2019-05-23 04:29 PM
35
cve
cve

CVE-2019-11469

Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection. Subsequently, an unauthenticated user can gain the authority of SYSTEM on the server by uploading a malicious file via the "Execute Program Action(s)"...

9.8CVSS

9.9AI Score

0.009EPSS

2019-04-23 04:29 AM
34
cve
cve

CVE-2019-11448

An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0. An unauthenticated user can gain the authority of SYSTEM on the server due to a Popup_SLA.jsp sid SQL injection vulnerability. For example, the attacker can subsequently write arbitrary text to a .vbs...

9.8CVSS

9.9AI Score

0.007EPSS

2019-04-22 11:29 AM
31
cve
cve

CVE-2018-16364

A serialization vulnerability in Zoho ManageEngine Applications Manager before build 13740 allows for remote code execution on Windows via a payload on an SMB...

8.1CVSS

8.4AI Score

0.004EPSS

2018-09-26 09:29 PM
29
cve
cve

CVE-2018-15168

A SQL Injection vulnerability exists in the Zoho ManageEngine Applications Manager 13 before build 13820 via the resids parameter in a /editDisplaynames.do?method=editDisplaynames GET...

9.8CVSS

8.8AI Score

0.002EPSS

2018-08-08 12:29 AM
19
cve
cve

CVE-2018-15169

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager 13 before build 13820 allows remote attackers to inject arbitrary web script or HTML via the /deleteMO.do method...

6.1CVSS

6.2AI Score

0.003EPSS

2018-08-08 12:29 AM
25
cve
cve

CVE-2018-13050

A SQL Injection vulnerability exists in Zoho ManageEngine Applications Manager 13.x before build 13800 via the j_username parameter in a /j_security_check POST...

9.8CVSS

9.8AI Score

0.002EPSS

2018-07-02 11:29 AM
35
cve
cve

CVE-2018-12996

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800) allows remote attackers to inject arbitrary web script or HTML via the parameter 'method' to...

6.1CVSS

5.8AI Score

0.006EPSS

2018-06-29 12:29 PM
22
cve
cve

CVE-2018-11808

Incorrect Access Control in CustomFieldsFeedServlet in Zoho ManageEngine Applications Manager Version 13 before build 13740 allows an attacker to delete any file and read certain files on the server in the context of the user (which by default is "NT AUTHORITY / SYSTEM") by sending a specially...

9.1CVSS

7.2AI Score

0.005EPSS

2018-06-06 03:29 AM
16
cve
cve

CVE-2018-7890

A remote code execution issue was discovered in Zoho ManageEngine Applications Manager before 13.6 (build 13640). The publicly accessible testCredential.do endpoint takes multiple user inputs and validates supplied credentials by accessing a specified system. This endpoint calls several internal...

9.8CVSS

9.7AI Score

0.972EPSS

2018-03-08 10:29 PM
23
cve
cve

CVE-2017-16848

Zoho ManageEngine Applications Manager 13 allows SQL injection via the /manageConfMons.do groupname...

9.8CVSS

8AI Score

0.004EPSS

2017-11-16 05:29 PM
22
cve
cve

CVE-2017-16851

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do widgetid...

9.8CVSS

8AI Score

0.007EPSS

2017-11-16 05:29 PM
22
cve
cve

CVE-2017-16846

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /manageApplications.do?method=AddSubGroup haid...

9.8CVSS

8AI Score

0.007EPSS

2017-11-16 05:29 PM
27
cve
cve

CVE-2017-16850

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a getResourceProfiles...

9.8CVSS

8AI Score

0.007EPSS

2017-11-16 05:29 PM
23
cve
cve

CVE-2017-16847

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a showPlasmaView...

9.8CVSS

8AI Score

0.007EPSS

2017-11-16 05:29 PM
28
cve
cve

CVE-2017-16849

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do?method=viewDashBoard forpage...

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
22
cve
cve

CVE-2017-16543

Zoho ManageEngine Applications Manager 13 before build 13500 allows SQL injection via GraphicalView.do, as demonstrated by a crafted viewProps yCanvas field or viewid...

9.8CVSS

7.8AI Score

0.011EPSS

2017-11-05 05:29 PM
21
cve
cve

CVE-2017-16542

Zoho ManageEngine Applications Manager 13 before build 13500 allows Post-authentication SQL injection via the name parameter in a manageApplications.do?method=insert...

8.8CVSS

7.9AI Score

0.004EPSS

2017-11-05 05:29 PM
23