Lucene search

K

Manageengine Eventlog Analyzer Security Vulnerabilities

cve
cve

CVE-2021-28959

Zoho ManageEngine Eventlog Analyzer through 12147 is vulnerable to unauthenticated directory traversal via an entry in a ZIP archive. This leads to remote code...

9.8CVSS

9.7AI Score

0.007EPSS

2021-04-30 01:15 PM
16
cve
cve

CVE-2020-24786

An issue was discovered in Zoho ManageEngine Exchange Reporter Plus before build number 5510, AD360 before build number 4228, ADSelfService Plus before build number 5817, DataSecurity Plus before build number 6033, RecoverManager Plus before build number 6017, EventLog Analyzer before build number....

9.8CVSS

7.5AI Score

0.014EPSS

2020-08-31 03:15 PM
32
cve
cve

CVE-2014-6038

Zoho ManageEngine EventLog Analyzer versions 7 through 9.9 build 9002 have a database Information Disclosure Vulnerability. Fixed in EventLog Analyzer 10.0 Build...

7.5CVSS

7.2AI Score

0.748EPSS

2020-01-13 01:15 PM
58
cve
cve

CVE-2014-6039

ManageEngine EventLog Analyzer version 7 through 9.9 build 9002 has a Credentials Disclosure Vulnerability. Fixed version 10 Build...

7.5CVSS

7.3AI Score

0.713EPSS

2020-01-13 01:15 PM
52
cve
cve

CVE-2019-19774

An issue was discovered in Zoho ManageEngine EventLog Analyzer 10.0 SP1 before Build 12110. By running "select hostdetails from hostdetails" at the /event/runquery.do endpoint, it is possible to bypass the security restrictions that prevent even administrative users from viewing credential data...

8.8CVSS

8.8AI Score

0.035EPSS

2019-12-13 06:15 PM
60
cve
cve

CVE-2019-12133

Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. Moreover, the services associated with said products try to execute binaries such as sc.exe from the current directory upon...

7.8CVSS

8.1AI Score

0.0005EPSS

2019-06-18 10:15 PM
106
cve
cve

CVE-2018-10075

Cross-site scripting (XSS) vulnerability in Zoho ManageEngine EventLog Analyzer 11.12 allows remote attackers to inject arbitrary web script or HTML via the import logs...

6.1CVSS

6.3AI Score

0.002EPSS

2018-07-02 04:29 PM
19
cve
cve

CVE-2018-10076

An issue was discovered in Zoho ManageEngine EventLog Analyzer 11.12. A Cross-Site Scripting vulnerability allows a remote attacker to inject arbitrary web script or HTML via the search functionality (the search box of the...

6.1CVSS

6.6AI Score

0.002EPSS

2018-07-02 04:29 PM
17
cve
cve

CVE-2018-8721

Zoho ManageEngine EventLog Analyzer version 11.0 build 11000 has Stored XSS related to the index2.do?url=editAlertForm&tab=alert&alert=profile URI and the Edit Alert Profile...

6.1CVSS

5.8AI Score

0.001EPSS

2018-03-15 04:29 AM
30
cve
cve

CVE-2018-7405

Cross-site scripting (XSS) in Zoho ManageEngine EventLog Analyzer before 11.12 Build 11120 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6.4AI Score

0.002EPSS

2018-03-13 07:29 PM
18
cve
cve

CVE-2017-11686

Zoho ManageEngine Event Log Analyzer 11.4 and 11.5 allows remote attackers to obtain an authenticated user's password via XSS vulnerabilities or sniffing non-SSL traffic on the network, because the password is represented in a cookie with a reversible encoding...

6.1CVSS

6.7AI Score

0.003EPSS

2017-07-27 06:29 AM
22
cve
cve

CVE-2017-11687

Multiple Persistent cross-site scripting (XSS) vulnerabilities in Event log parsing and Display functions in Zoho ManageEngine Event Log Analyzer 11.4 and 11.5 allow remote attackers to inject arbitrary web script or HTML via...

6.1CVSS

6.3AI Score

0.003EPSS

2017-07-27 06:29 AM
20
cve
cve

CVE-2017-11685

Multiple Reflective cross-site scripting (XSS) vulnerabilities in search and display of event data in Zoho ManageEngine Event Log Analyzer 11.4 and 11.5 allow remote attackers to inject arbitrary web script or HTML, as demonstrated by the fName...

6.1CVSS

6.4AI Score

0.003EPSS

2017-07-27 06:29 AM
24
cve
cve

CVE-2015-7387

ZOHO ManageEngine EventLog Analyzer 10.6 build 10060 and earlier allows remote attackers to bypass intended restrictions and execute arbitrary SQL commands via an allowed query followed by a disallowed one in the query parameter to event/runQuery.do, as demonstrated by "SELECT 1;INSERT INTO."...

8.9AI Score

0.902EPSS

2015-09-28 03:59 PM
20
cve
cve

CVE-2014-6037

Directory traversal vulnerability in the agentUpload servlet in ZOHO ManageEngine EventLog Analyzer 9.0 build 9002 and 8.2 build 8020 allows remote attackers to execute arbitrary code by uploading a ZIP file which contains an executable file with .. (dot dot) sequences in its name, then accessing.....

7.5AI Score

0.966EPSS

2014-10-26 07:55 PM
51
cve
cve

CVE-2014-6043

ZOHO ManageEngine EventLog Analyzer 9.0 build 9002 and 8.2 build 8020 does not properly restrict access to the database browser, which allows remote authenticated users to obtain access to the database via a direct request to event/runQuery.do. Fixed in Build...

7AI Score

0.011EPSS

2014-09-11 03:55 PM
19
cve
cve

CVE-2014-4930

Multiple cross-site scripting (XSS) vulnerabilities in event/index2.do in ManageEngine EventLog Analyzer before 9.0 build 9002 allow remote attackers to inject arbitrary web script or HTML via the (1) width, (2) height, (3) url, (4) helpP, (5) tab, (6) module, (7) completeData, (8) RBBNAME, (9)...

6.3AI Score

0.002EPSS

2014-08-29 01:55 PM
16
cve
cve

CVE-2014-5103

Cross-site scripting (XSS) vulnerability in ZOHO ManageEngine EventLog Analyzer 9 build 9000 allows remote attackers to inject arbitrary web script or HTML via the j_username parameter to event/j_security_check. Fixed in Version 10 Build...

5.8AI Score

0.002EPSS

2014-07-25 07:55 PM
19