Lucene search

K

Desktop Central Security Vulnerabilities

cve
cve

CVE-2023-4769

A SSRF vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0, specifically the /smtpConfig.do component. This vulnerability could allow an authenticated attacker to launch targeted attacks, such as a cross-port attack, service enumeration and other attacks via HTTP...

8.8CVSS

8.3AI Score

0.004EPSS

2023-11-03 11:15 AM
20
cve
cve

CVE-2023-4767

A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0. This vulnerability could allow a remote attacker to inject arbitrary HTTP headers and perform HTTP response splitting attacks via the fileName parameter in...

6.1CVSS

6.3AI Score

0.005EPSS

2023-11-03 11:15 AM
19
cve
cve

CVE-2023-4768

A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0. This vulnerability could allow a remote attacker to inject arbitrary HTTP headers and perform HTTP response splitting attacks via the fileName parameter in...

6.1CVSS

6.3AI Score

0.005EPSS

2023-11-03 11:15 AM
21
cve
cve

CVE-2022-48362

Zoho ManageEngine Desktop Central and Desktop Central MSP before 10.1.2137.2 allow directory traversal via computerName to AgentLogUploadServlet. A remote, authenticated attacker could upload arbitrary code that would be executed when Desktop Central is restarted. (The attacker could authenticate.....

8.8CVSS

9.2AI Score

0.974EPSS

2023-02-25 09:15 PM
50
cve
cve

CVE-2022-47966

Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain...

9.8CVSS

9.8AI Score

0.975EPSS

2023-01-18 06:15 PM
685
In Wild
cve
cve

CVE-2022-23779

Zoho ManageEngine Desktop Central before 10.1.2137.8 exposes the installed server name to anyone. The internal hostname can be discovered by reading HTTP redirect...

5.3CVSS

5.2AI Score

0.006EPSS

2022-03-02 03:15 PM
79
2
cve
cve

CVE-2022-23863

Zoho ManageEngine Desktop Central before 10.1.2137.10 allows an authenticated user to change any user's login...

6.5CVSS

6.3AI Score

0.009EPSS

2022-01-28 04:15 PM
33
cve
cve

CVE-2021-44757

Zoho ManageEngine Desktop Central before 10.1.2137.9 and Desktop Central MSP before 10.1.2137.9 allow attackers to bypass authentication, and read sensitive information or upload an arbitrary ZIP archive to the...

9.1CVSS

9AI Score

0.003EPSS

2022-01-18 10:15 AM
67
cve
cve

CVE-2021-46166

Zoho ManageEngine Desktop Central before 10.0.662 allows authenticated users to obtain sensitive information from the database by visiting the Reports...

6.5CVSS

6.1AI Score

0.001EPSS

2022-01-10 02:11 PM
24
cve
cve

CVE-2021-46165

Zoho ManageEngine Desktop Central before 10.0.662, during startup, launches an executable file from the batch files, but this file's path might not be properly...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-01-10 02:11 PM
24
cve
cve

CVE-2021-46164

Zoho ManageEngine Desktop Central before 10.0.662 allows remote code execution by an authenticated user who has complete access to the Reports...

8.8CVSS

8.9AI Score

0.005EPSS

2022-01-10 02:11 PM
25
cve
cve

CVE-2021-44515

Zoho ManageEngine Desktop Central is vulnerable to authentication bypass, leading to remote code execution on the server, as exploited in the wild in December 2021. For Enterprise builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For Enterprise builds 10.1.2128.0 through 10.1.2137.2,...

9.8CVSS

9.6AI Score

0.974EPSS

2021-12-12 05:15 AM
898
In Wild
4
cve
cve

CVE-2021-28960

Zoho ManageEngine Desktop Central before build 10.0.683 allows unauthenticated command injection due to improper handling of an input command in on-demand...

9.8CVSS

9.7AI Score

0.005EPSS

2021-09-21 01:15 PM
713
cve
cve

CVE-2021-37414

Zoho ManageEngine DesktopCentral before 10.0.709 allows anyone to get a valid user's APIKEY without...

7.5CVSS

7.4AI Score

0.005EPSS

2021-09-10 03:15 PM
30
cve
cve

CVE-2020-9367

The MPS Agent in Zoho ManageEngine Desktop Central MSP build MSP build 10.0.486 is vulnerable to DLL Hijacking: dcinventory.exe and dcconfig.exe try to load CSUNSAPI.dll without supplying the complete path. The issue is aggravated because this DLL is missing from the installation, thus making it...

7.8CVSS

7.7AI Score

0.001EPSS

2021-03-18 08:15 PM
21
cve
cve

CVE-2020-28050

Zoho ManageEngine Desktop Central before build 10.0.647 allows a single authentication secret from multiple agents to communicate with the...

9.1CVSS

9.2AI Score

0.005EPSS

2021-03-05 05:15 PM
43
2
cve
cve

CVE-2019-16962

Zoho ManageEngine Desktop Central 10.0.430 allows HTML injection via a modified Report Name in a New Custom...

5.4CVSS

5.6AI Score

0.001EPSS

2021-01-06 05:15 PM
22
cve
cve

CVE-2020-15589

A design issue was discovered in GetInternetRequestHandle, InternetSendRequestEx and InternetSendRequestByBitrate in the client side of Zoho ManageEngine Desktop Central 10.0.552.W and Remote Access Plus before 10.1.2119.1. By exploiting this issue, an attacker-controlled server can force the...

8.1CVSS

8.8AI Score

0.003EPSS

2020-10-02 08:15 PM
32
6
cve
cve

CVE-2020-24397

An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.0.SP-534. An attacker-controlled server can trigger an integer overflow in InternetSendRequestEx and InternetSendRequestByBitrate that leads to a heap-based buffer overflow and Remote Code Execution with SYSTEM...

7.2CVSS

8AI Score

0.006EPSS

2020-10-02 08:15 PM
33
cve
cve

CVE-2020-15588

An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.552.W. An attacker-controlled server can trigger an integer overflow in InternetSendRequestEx and InternetSendRequestByBitrate that leads to a heap-based buffer overflow and Remote Code Execution with SYSTEM...

9.8CVSS

9.8AI Score

0.007EPSS

2020-07-29 06:15 PM
37
cve
cve

CVE-2020-10859

Zoho ManageEngine Desktop Central before 10.0.484 allows authenticated arbitrary file writes during ZIP archive extraction via Directory Traversal in a crafted AppDependency API...

6.5CVSS

6.4AI Score

0.036EPSS

2020-05-05 09:15 PM
50
cve
cve

CVE-2020-8509

Zoho ManageEngine Desktop Central before 10.0.483 allows unauthenticated users to access PDFGenerationServlet, leading to sensitive information...

7.5CVSS

7.2AI Score

0.006EPSS

2020-03-30 06:15 PM
50
cve
cve

CVE-2019-15510

ManageEngine_DesktopCentral.exe in Zoho ManageEngine Desktop Central 10 allows HTML injection on the user administration page via the description of a...

6.1CVSS

6.4AI Score

0.003EPSS

2020-03-23 02:15 PM
27
2
cve
cve

CVE-2020-8540

An XML external entity (XXE) vulnerability in Zoho ManageEngine Desktop Central before the 07-Mar-2020 update allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML...

9.8CVSS

9.1AI Score

0.016EPSS

2020-03-11 05:15 PM
28
cve
cve

CVE-2020-10189

Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet...

9.8CVSS

9.7AI Score

0.972EPSS

2020-03-06 05:15 PM
1033
In Wild
6
cve
cve

CVE-2013-7390

Unrestricted file upload vulnerability in AgentLogUploadServlet in ManageEngine DesktopCentral 7.x and 8.0.0 before build 80293 allows remote attackers to execute arbitrary code by uploading a file with a jsp extension, then accessing it via a direct request to the file in the...

9.8CVSS

9.6AI Score

0.097EPSS

2020-01-27 06:15 PM
29
cve
cve

CVE-2014-5007

Directory traversal vulnerability in the agentLogUploader servlet in ZOHO ManageEngine Desktop Central (DC) and Desktop Central Managed Service Providers (MSP) edition before 9 build 90055 allows remote attackers to write to and execute arbitrary files as SYSTEM via a .. (dot dot) in the filename.....

9.8CVSS

9.5AI Score

0.015EPSS

2020-01-17 10:15 PM
129
cve
cve

CVE-2019-1125

An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries. To exploit this vulnerability, an attacker would have to log on to an....

5.6CVSS

6.4AI Score

0.001EPSS

2019-09-03 06:15 PM
550
cve
cve

CVE-2019-10086

In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects. We, however were not using this by default characteristic of the...

7.3CVSS

7.3AI Score

0.003EPSS

2019-08-20 09:15 PM
564
6
cve
cve

CVE-2019-12876

Zoho ManageEngine ADManager Plus 6.6.5, ADSelfService Plus 5.7, and DesktopCentral 10.0.380 have Insecure Permissions, leading to Privilege Escalation from low level privileges to...

7.3CVSS

7.2AI Score

0.001EPSS

2019-07-17 08:15 PM
34
cve
cve

CVE-2019-12133

Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. Moreover, the services associated with said products try to execute binaries such as sc.exe from the current directory upon...

7.8CVSS

8AI Score

0.0005EPSS

2019-06-18 10:15 PM
107
cve
cve

CVE-2019-8385

An issue was discovered in Thomson Reuters Desktop Extensions 1.9.0.358. An unauthenticated directory traversal and local file inclusion vulnerability in the ThomsonReuters.Desktop.Service.exe and ThomsonReuters.Desktop.exe allows a remote attacker to list or enumerate sensitive contents of files.....

9.8CVSS

9.6AI Score

0.184EPSS

2019-06-05 07:29 PM
46
cve
cve

CVE-2018-16833

Zoho ManageEngine Desktop Central 10.0.271 has XSS via the "Features & Articles" search field to the /advsearch.do?SUBREQUEST=XMLHTTP...

6.1CVSS

5.8AI Score

0.088EPSS

2018-09-21 05:29 PM
46
cve
cve

CVE-2018-13411

An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges. In cloud, the issue is fixed in 10.0.470 agent...

8.8CVSS

8.4AI Score

0.015EPSS

2018-09-12 04:29 PM
22
cve
cve

CVE-2018-13412

An issue was discovered in the Self Service Portal in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges. In cloud, the issue is fixed in 10.0.470 agent...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-12 04:29 PM
21
cve
cve

CVE-2018-11716

An issue was discovered in Zoho ManageEngine Desktop Central before 100230. There is unauthenticated remote access to all log files of a Desktop Central instance containing critical information (private information such as location of enrolled devices, cleartext passwords, patching level, etc.)...

9.8CVSS

9.2AI Score

0.016EPSS

2018-07-16 02:29 PM
28
cve
cve

CVE-2018-11717

An issue was discovered in Zoho ManageEngine Desktop Central before 100251. By leveraging access to a log file, a context-dependent attacker can obtain (depending on the modules configured) the Base64 encoded Password/Username of AD accounts, the cleartext Password/Username and mail settings of...

9.8CVSS

8.9AI Score

0.013EPSS

2018-07-16 02:29 PM
20
cve
cve

CVE-2018-12999

Incorrect Access Control in AgentTrayIconServlet in Zoho ManageEngine Desktop Central 10.0.255 allows attackers to delete certain files on the web server without login by sending a specially crafted request to the server with a computerName=../ substring to the /agenttrayicon...

7.5CVSS

7.4AI Score

0.076EPSS

2018-06-29 12:29 PM
24
cve
cve

CVE-2018-5337

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: directory traversal in the SCRIPT_NAME field when modifying existing...

9.8CVSS

9.4AI Score

0.024EPSS

2018-04-18 08:29 AM
24
cve
cve

CVE-2018-5338

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: missing authentication/authorization for a database query...

9.8CVSS

9.4AI Score

0.024EPSS

2018-04-18 08:29 AM
22
cve
cve

CVE-2018-5340

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: database access using a superuser account (specifically, an account with permission to write to the filesystem via SQL...

7.2CVSS

7.1AI Score

0.001EPSS

2018-04-18 08:29 AM
22
cve
cve

CVE-2018-5339

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: insufficient enforcement of database query type...

9.8CVSS

9.4AI Score

0.024EPSS

2018-04-18 08:29 AM
21
cve
cve

CVE-2018-5342

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: network services (Desktop Central and PostgreSQL) running with a superuser...

7.2CVSS

6.9AI Score

0.001EPSS

2018-04-18 08:29 AM
16
cve
cve

CVE-2018-5341

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: a missing server-side check on the file type/extension when uploading and modifying...

9.8CVSS

9.3AI Score

0.016EPSS

2018-04-18 08:29 AM
30
cve
cve

CVE-2018-8722

Zoho ManageEngine Desktop Central version 9.1.0 build 91099 has multiple XSS issues that were fixed in build...

6.1CVSS

6AI Score

0.001EPSS

2018-03-15 04:29 AM
30
cve
cve

CVE-2017-16924

Remote Information Disclosure and Escalation of Privileges in ManageEngine Desktop Central MSP 10.0.137 allows attackers to download unencrypted XML files containing all data for configuration policies via a predictable /client-data//collections/##/usermgmt.xml URL, as demonstrated by passwords...

9.8CVSS

9.1AI Score

0.028EPSS

2018-02-19 04:29 AM
22
cve
cve

CVE-2014-7862

The DCPluginServelet servlet in ManageEngine Desktop Central and Desktop Central MSP before build 90109 allows remote attackers to create administrator accounts via an addPlugInUser...

9.8CVSS

9.2AI Score

0.961EPSS

2018-01-04 05:29 PM
40
cve
cve

CVE-2015-8249

The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId...

9.8CVSS

9.6AI Score

0.966EPSS

2017-09-28 01:29 AM
71
cve
cve

CVE-2015-2560

Manage Engine Desktop Central 9 before build 90135 allows remote attackers to change passwords of users with the Administrator role via an addOrModifyUser operation to...

9.8CVSS

9.3AI Score

0.816EPSS

2017-08-02 07:29 PM
34
cve
cve

CVE-2017-11346

Zoho ManageEngine Desktop Central before build 100092 allows remote attackers to execute arbitrary code via vectors involving the upload of help desk...

9.8CVSS

9.7AI Score

0.158EPSS

2017-07-17 01:18 PM
74
Total number of security vulnerabilities56