Lucene search

K

Adaudit Plus Security Vulnerabilities

cve
cve

CVE-2024-36037

Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to view the session...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-05-27 06:15 PM
31
cve
cve

CVE-2024-36036

Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to access sensitive information and modifying the agent...

4.2CVSS

6.2AI Score

0.0004EPSS

2024-05-27 06:15 PM
26
cve
cve

CVE-2024-21791

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection in lockout history option. Note: Non-admin users cannot exploit this...

4.7CVSS

8.1AI Score

0.0004EPSS

2024-05-22 06:15 PM
26
cve
cve

CVE-2023-49335

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection while getting file server...

8.3CVSS

7.9AI Score

0.0004EPSS

2024-05-20 06:15 PM
30
cve
cve

CVE-2023-49332

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection while adding file...

8.3CVSS

7.9AI Score

0.0004EPSS

2024-05-20 06:15 PM
34
cve
cve

CVE-2023-49333

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection in the dashboard graph...

8.3CVSS

7.8AI Score

0.0004EPSS

2024-05-20 06:15 PM
27
cve
cve

CVE-2023-49331

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection in the aggregate reports search...

8.3CVSS

7.8AI Score

0.0004EPSS

2024-05-20 06:15 PM
28
cve
cve

CVE-2023-49334

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while exporting a full summary...

8.3CVSS

8.1AI Score

0.0004EPSS

2024-05-20 06:15 PM
31
cve
cve

CVE-2023-49330

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while getting aggregate report...

8.3CVSS

8.1AI Score

0.0004EPSS

2024-05-20 01:15 PM
25
cve
cve

CVE-2024-0269

ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in File-Summary DrillDown. This issue has been fixed and released in version...

8.8CVSS

9.4AI Score

0.004EPSS

2024-02-02 01:15 PM
11
cve
cve

CVE-2024-0253

ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in home...

8.8CVSS

9.4AI Score

0.004EPSS

2024-02-02 01:15 PM
23
cve
cve

CVE-2023-48792

Zoho ManageEngine ADAudit Plus through 7250 is vulnerable to SQL Injection in the report export...

9.8CVSS

9.7AI Score

0.077EPSS

2024-02-02 02:15 AM
14
cve
cve

CVE-2023-48793

Zoho ManageEngine ADAudit Plus through 7250 allows SQL Injection in the aggregate report...

9.8CVSS

9.8AI Score

0.077EPSS

2024-02-02 02:15 AM
15
cve
cve

CVE-2023-50785

Zoho ManageEngine ADAudit Plus before 7270 allows admin users to view names of arbitrary directories via path...

2.7CVSS

4.1AI Score

0.001EPSS

2024-01-25 06:15 AM
16
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-35785

Zoho ManageEngine Active Directory 360 versions 4315 and below, ADAudit Plus 7202 and below, ADManager Plus 7200 and below, Asset Explorer 6993 and below and 7xxx 7002 and below, Cloud Security Plus 4161 and below, Data Security Plus 6110 and below, Eventlog Analyzer 12301 and below, Exchange...

8.1CVSS

8AI Score

0.025EPSS

2023-08-28 08:15 PM
68
cve
cve

CVE-2023-32783

The event analysis component in Zoho ManageEngine ADAudit Plus 7.1.1 allows an attacker to bypass audit detection by creating or renaming user accounts with a "$" symbol suffix. NOTE: the vendor states "We do not consider this as a security bug and it's an expected...

7.5CVSS

7.5AI Score

0.032EPSS

2023-08-07 05:15 PM
45
cve
cve

CVE-2023-37308

Zoho ManageEngine ADAudit Plus before 7100 allows XSS via the username...

5.4CVSS

5.2AI Score

0.008EPSS

2023-07-07 01:15 PM
14
cve
cve

CVE-2022-47966

Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain...

9.8CVSS

9.8AI Score

0.975EPSS

2023-01-18 06:15 PM
685
In Wild
cve
cve

CVE-2010-2049

Cross-site scripting (XSS) vulnerability in jsp/audit/reports/ExportReport.jsp in ManageEngine ADAudit Plus 4.0.0 build 4043 allows remote attackers to inject arbitrary web script or HTML via the reportList parameter. NOTE: the provenance of this information is unknown; the details are obtained...

5.7AI Score

0.001EPSS

2022-10-03 04:21 PM
28
cve
cve

CVE-2022-29457

Zoho ManageEngine ADSelfService Plus before 6121, ADAuditPlus 7060, Exchange Reporter Plus 5701, and ADManagerPlus 7131 allow NTLM Hash disclosure during certain storage-path configuration...

8.8CVSS

8.5AI Score

0.014EPSS

2022-04-18 08:15 PM
98
cve
cve

CVE-2022-24978

Zoho ManageEngine ADAudit Plus before 7055 allows authenticated Privilege Escalation on Integrated products. This occurs because a password field is present in a JSON...

8.8CVSS

8.6AI Score

0.002EPSS

2022-04-05 07:15 PM
59
cve
cve

CVE-2022-28219

Cewolf in Zoho ManageEngine ADAudit Plus before 7060 is vulnerable to an unauthenticated XXE attack that leads to Remote Code...

9.8CVSS

9.5AI Score

0.975EPSS

2022-04-05 07:15 PM
166
5
cve
cve

CVE-2021-42847

Zoho ManageEngine ADAudit Plus before 7006 allows attackers to write to, and execute, arbitrary...

9.8CVSS

9.4AI Score

0.143EPSS

2021-11-11 05:15 AM
42
6
cve
cve

CVE-2020-24786

An issue was discovered in Zoho ManageEngine Exchange Reporter Plus before build number 5510, AD360 before build number 4228, ADSelfService Plus before build number 5817, DataSecurity Plus before build number 6033, RecoverManager Plus before build number 6017, EventLog Analyzer before build number....

9.8CVSS

9.4AI Score

0.017EPSS

2020-08-31 03:15 PM
32
cve
cve

CVE-2020-11531

The DataEngine Xnode Server application in Zoho ManageEngine DataSecurity Plus prior to 6.0.1 does not validate the database schema name when handling a DR-SCHEMA-SYNC request. This allows an authenticated attacker to execute code in the context of the product by writing a JSP file to the webroot.....

8.8CVSS

8.6AI Score

0.057EPSS

2020-05-08 09:15 PM
160
cve
cve

CVE-2020-11532

Zoho ManageEngine DataSecurity Plus prior to 6.0.1 uses default admin credentials to communicate with a DataEngine Xnode server. This allows an attacker to bypass authentication for this server and execute all operations in the context of admin...

9.8CVSS

9.5AI Score

0.374EPSS

2020-05-08 09:15 PM
162
cve
cve

CVE-2018-19118

Zoho ManageEngine ADAudit before 5.1 build 5120 allows remote attackers to cause a denial of service (stack-based buffer overflow) via the 'Domain Name' field when adding a new...

7.5CVSS

7.5AI Score

0.006EPSS

2018-12-13 07:29 PM
21
cve
cve

CVE-2018-10466

Zoho ManageEngine ADAudit Plus before 5.0.0 build 5100 allows blind SQL...

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-29 08:29 PM
25