Lucene search

K

Manageengine Servicedesk Plus Security Vulnerabilities

cve
cve

CVE-2023-34197

Zoho ManageEngine ServiceDesk Plus before 14202, ServiceDesk Plus MSP before 14300, and SupportCenter Plus before 14300 have a privilege escalation vulnerability in the Release module that allows unprivileged users to access the Reminders of a release ticket and make...

5.4CVSS

5.7AI Score

0.004EPSS

2023-07-07 01:15 PM
29
cve
cve

CVE-2023-29443

Zoho ManageEngine ServiceDesk Plus before 14105, ServiceDesk Plus MSP before 14200, SupportCenter Plus before 14200, and AssetExplorer before 6989 allow SDAdmin attackers to conduct XXE attacks via a crafted server that sends malformed XML from a Reports integration API...

4.9CVSS

5AI Score

0.001EPSS

2023-04-26 09:15 PM
30
cve
cve

CVE-2023-26601

Zoho ManageEngine ServiceDesk Plus through 14104, Asset Explorer through 6987, ServiceDesk Plus MSP before 14000, and Support Center Plus before 14000 allow Denial-of-Service...

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-06 10:15 PM
56
cve
cve

CVE-2023-26600

ManageEngine ServiceDesk Plus through 14104, ServiceDesk Plus MSP through 14000, Support Center Plus through 14000, and Asset Explorer through 6987 allow privilege escalation via query...

6.5CVSS

6.7AI Score

0.002EPSS

2023-03-06 08:15 PM
37
cve
cve

CVE-2023-23078

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via the comment field when changing the credentials in the...

6.1CVSS

6AI Score

0.002EPSS

2023-02-01 08:15 PM
35
cve
cve

CVE-2023-23077

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 13 via the comment field when adding a new status...

6.1CVSS

6AI Score

0.002EPSS

2023-02-01 08:15 PM
28
cve
cve

CVE-2023-23073

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via PO in the purchase...

6.1CVSS

6AI Score

0.002EPSS

2023-02-01 08:15 PM
31
cve
cve

CVE-2023-23074

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via embedding videos in the language...

6.1CVSS

6AI Score

0.002EPSS

2023-02-01 08:15 PM
26
cve
cve

CVE-2022-47966

Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain...

9.8CVSS

9.7AI Score

0.974EPSS

2023-01-18 06:15 PM
674
In Wild
cve
cve

CVE-2022-40771

Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to an XML External Entity attack that leads to Information...

4.9CVSS

5AI Score

0.001EPSS

2022-11-23 06:15 PM
31
2
cve
cve

CVE-2022-40772

Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to a validation bypass that allows users to access sensitive data via the report...

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-23 06:15 PM
39
2
cve
cve

CVE-2022-40770

Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to authenticated command injection. This can be exploited by high-privileged...

7.2CVSS

7AI Score

0.001EPSS

2022-11-23 03:15 AM
34
6
cve
cve

CVE-2022-35403

Zoho ManageEngine ServiceDesk Plus before 13008, ServiceDesk Plus MSP before 10606, and SupportCenter Plus before 11022 are affected by an unauthenticated local file disclosure vulnerability via ticket-creation email. (This also affects Asset Explorer before 6977 with...

7.5CVSS

7.4AI Score

0.002EPSS

2022-07-12 10:15 PM
68
5
cve
cve

CVE-2022-25245

Zoho ManageEngine ServiceDesk Plus before 13001 allows anyone to know the organisation's default currency...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-05 07:15 PM
57
2
cve
cve

CVE-2021-46065

A Cross-site scripting (XSS) vulnerability in Secondary Email Field in Zoho ManageEngine ServiceDesk Plus 11.3 Build 11306 allows an attackers to inject arbitrary JavaScript...

4.8CVSS

4.9AI Score

0.005EPSS

2022-01-27 04:15 PM
28
6
cve
cve

CVE-2021-44526

Zoho ManageEngine ServiceDesk Plus before 12003 allows authentication bypass in certain admin...

9.8CVSS

9.6AI Score

0.005EPSS

2021-12-23 03:15 PM
37
cve
cve

CVE-2021-44077

Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 10530, and SupportCenter Plus before 11014 are vulnerable to unauthenticated remote code execution. This is related to /RestAPI URLs in a servlet, and ImportTechnicians in the Struts...

9.8CVSS

9.7AI Score

0.974EPSS

2021-11-29 04:15 AM
981
In Wild
35
cve
cve

CVE-2021-37415

Zoho ManageEngine ServiceDesk Plus before 11302 is vulnerable to authentication bypass that allows a few REST-API URLs without...

9.8CVSS

9.4AI Score

0.935EPSS

2021-09-01 06:15 AM
866
In Wild
cve
cve

CVE-2021-31160

Zoho ManageEngine ServiceDesk Plus MSP before 10521 allows an attacker to access internal...

7.5CVSS

7.5AI Score

0.004EPSS

2021-06-29 02:15 PM
25
4
cve
cve

CVE-2021-20081

Incomplete List of Disallowed Inputs in ManageEngine ServiceDesk Plus before version 11205 allows a remote, authenticated attacker to execute arbitrary commands with SYSTEM...

7.2CVSS

7.2AI Score

0.032EPSS

2021-06-10 12:15 PM
45
3
cve
cve

CVE-2020-35682

Zoho ManageEngine ServiceDesk Plus before 11134 allows an Authentication Bypass (only during SAML...

8.8CVSS

8.7AI Score

0.001EPSS

2021-03-13 07:15 PM
75
9
cve
cve

CVE-2020-14048

Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed...

7.5CVSS

7.6AI Score

0.004EPSS

2020-06-12 02:15 AM
36
cve
cve

CVE-2020-13154

Zoho ManageEngine Service Plus before 11.1 build 11112 allows low-privilege authenticated users to discover the File Protection password via a getFileProtectionSettings call to...

6.5CVSS

7.2AI Score

0.001EPSS

2020-05-18 10:15 PM
688
cve
cve

CVE-2019-15083

Default installations of Zoho ManageEngine ServiceDesk Plus 10.0 before 10500 are vulnerable to XSS injected by a workstation local administrator. Using the installed program names of the computer as a vector, the local administrator can execute code on the Manage Engine ServiceDesk administrator.....

6.1CVSS

6.1AI Score

0.024EPSS

2020-05-14 02:15 PM
83
cve
cve

CVE-2020-6843

Zoho ManageEngine ServiceDesk Plus 11.0 Build 11007 allows XSS. This issue was fixed in version 11.0 Build 11010,...

4.8CVSS

6.8AI Score

0.005EPSS

2020-01-23 03:15 PM
33
cve
cve

CVE-2019-15045

AjaxDomainServlet in Zoho ManageEngine ServiceDesk Plus 10 allows User Enumeration. NOTE: the vendor's position is that this is intended...

5.3CVSS

5.2AI Score

0.032EPSS

2019-08-21 07:15 PM
33
cve
cve

CVE-2019-15046

Zoho ManageEngine ServiceDesk Plus 10 before 10509 allows unauthenticated sensitive information leakage during Fail Over Service (FOS) replication, aka...

7.5CVSS

6.5AI Score

0.006EPSS

2019-08-14 03:15 PM
29
cve
cve

CVE-2019-12539

An issue was discovered in the Purchase component of Zoho ManageEngine ServiceDesk Plus. There is XSS via the SearchN.do search field, a different vulnerability than...

6.1CVSS

5.9AI Score

0.003EPSS

2019-07-11 02:15 PM
23
cve
cve

CVE-2019-12540

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 10.5. There is XSS via the WorkOrder.do search...

6.1CVSS

6.2AI Score

0.003EPSS

2019-07-11 02:15 PM
20
cve
cve

CVE-2019-12133

Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. Moreover, the services associated with said products try to execute binaries such as sc.exe from the current directory upon...

7.8CVSS

8.1AI Score

0.0005EPSS

2019-06-18 10:15 PM
106
cve
cve

CVE-2019-12538

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SiteLookup.do search...

6.1CVSS

5.9AI Score

0.004EPSS

2019-06-05 03:29 PM
61
cve
cve

CVE-2019-12543

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the PurchaseRequest.do serviceRequestId...

6.1CVSS

5.9AI Score

0.004EPSS

2019-06-05 03:29 PM
65
cve
cve

CVE-2019-12542

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do userConfigID...

6.1CVSS

5.9AI Score

0.004EPSS

2019-06-05 03:29 PM
55
cve
cve

CVE-2019-12541

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SolutionSearch.do searchText...

6.1CVSS

5.9AI Score

0.004EPSS

2019-06-05 03:29 PM
58
cve
cve

CVE-2019-12189

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do search...

6.1CVSS

5.9AI Score

0.003EPSS

2019-05-21 06:29 PM
39
cve
cve

CVE-2019-12252

In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the SDNotify.do?notifyModule=Solution&mode=E-Mail¬ifyTo=SOLFORWARD&id=...

6.5CVSS

6.5AI Score

0.007EPSS

2019-05-21 06:29 PM
52
cve
cve

CVE-2019-10273

Information leakage vulnerability in the /mc login page in ManageEngine ServiceDesk Plus 9.3 software allows authenticated users to enumerate active users. Due to a flaw within the way the authentication is handled, an attacker is able to login and verify any active...

4.3CVSS

8.5AI Score

0.007EPSS

2019-04-04 04:29 PM
48
cve
cve

CVE-2017-9362

ManageEngine ServiceDesk Plus before 9312 contains an XML injection at add Configuration items CMDB...

8.8CVSS

7.7AI Score

0.001EPSS

2019-03-25 04:29 PM
23
cve
cve

CVE-2017-9376

ManageEngine ServiceDesk Plus before 9314 contains a local file inclusion vulnerability in the defModule parameter in DefaultConfigDef.do and...

6.5CVSS

7.2AI Score

0.001EPSS

2019-03-25 04:29 PM
21
cve
cve

CVE-2019-8395

An Insecure Direct Object Reference (IDOR) vulnerability exists in Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10007 via an attachment to a...

9.8CVSS

7.3AI Score

0.011EPSS

2019-02-17 04:29 AM
21
cve
cve

CVE-2019-8394

Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10012 allows remote attackers to upload arbitrary files via login page...

6.5CVSS

6.7AI Score

0.969EPSS

2019-02-17 04:29 AM
889
In Wild
cve
cve

CVE-2018-7248

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3 Build 9317. Unauthenticated users are able to validate domain user accounts by sending a request containing the username to an API endpoint. The endpoint will return the user's logon domain if the accounts exists, or 'null' if it...

5.3CVSS

7.3AI Score

0.005EPSS

2018-05-11 02:29 PM
24
cve
cve

CVE-2018-5799

In Zoho ManageEngine ServiceDesk Plus before 9403, an XSS issue allows an attacker to run arbitrary JavaScript via a /api/request/?OPERATION_NAME= URI, aka...

6.1CVSS

6AI Score

0.002EPSS

2018-03-30 01:29 PM
21