Lucene search

K

Opmanager Security Vulnerabilities

cve
cve

CVE-2024-36038

Zoho ManageEngine ITOM products versions from 128234 to 128248 are affected by the stored cross-site scripting vulnerability in the proxy server...

6.3CVSS

5.9AI Score

0.0004EPSS

2024-06-24 12:15 PM
24
cve
cve

CVE-2023-47211

A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this...

9.1CVSS

8.4AI Score

0.001EPSS

2024-01-08 03:15 PM
42
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-31099

Zoho ManageEngine OPManager through 126323 allows an authenticated user to achieve remote code execution via probe...

8.8CVSS

8.8AI Score

0.004EPSS

2023-05-04 02:15 AM
46
cve
cve

CVE-2022-43473

A blind XML External Entity (XXE) vulnerability exists in the Add UCS Device functionality of ManageEngine OpManager 12.6.168. A specially crafted XML file can lead to SSRF. An attacker can serve a malicious XML payload to trigger this...

5.8CVSS

5.3AI Score

0.006EPSS

2023-03-30 05:15 PM
28
cve
cve

CVE-2018-17243

Global Search in Zoho ManageEngine OpManager before 12.3 123205 allows SQL...

9.8CVSS

9.6AI Score

0.018EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2018-20173

Zoho ManageEngine OpManager 12.3 before 123238 allows SQL injection via the getGraphData...

9.8CVSS

9.8AI Score

0.018EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-18980

An XML External Entity injection (XXE) vulnerability exists in Zoho ManageEngine Network Configuration Manager and OpManager before 12.3.214 via the RequestXML parameter in a /devices/ProcessRequest.do GET request. For example, the attacker can trigger the transmission of local files to an...

7.5CVSS

7.6AI Score

0.011EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-18949

Zoho ManageEngine OpManager 12.3 before 123222 has SQL Injection via Mail Server...

9.8CVSS

9.9AI Score

0.028EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-19921

Zoho ManageEngine OpManager 12.3 before 123237 has XSS in the domain...

6.1CVSS

6AI Score

0.006EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2015-7765

ZOHO ManageEngine OpManager 11.5 build 11600 and earlier uses a hardcoded password of "plugin" for the IntegrationUser account, which allows remote authenticated users to obtain administrator access by leveraging knowledge of this...

6.5AI Score

0.789EPSS

2022-10-03 04:15 PM
40
cve
cve

CVE-2015-7766

PGSQL:SubmitQuery.do in ZOHO ManageEngine OpManager 11.6, 11.5, and earlier allows remote administrators to bypass SQL query restrictions via a comment in the query to api/json/admin/SubmitQuery, as demonstrated by...

7.4AI Score

0.394EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2022-38772

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 125658, 126003, 126105, and 126120 allow authenticated users to make database changes that lead to remote code execution in the NMAP...

8.8CVSS

8.9AI Score

0.009EPSS

2022-08-29 09:15 PM
30
4
cve
cve

CVE-2022-37024

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, and OpUtils before 2022-07-29 through 2022-07-30 ( 125658, 126003, 126105, and 126120) allow authenticated users to make database changes that lead to remote code...

8.8CVSS

8.9AI Score

0.006EPSS

2022-08-10 08:16 PM
33
6
cve
cve

CVE-2022-36923

Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, Firewall Analyzer, and OpUtils before 2022-07-27 through 2022-07-28 (125657, 126002, 126104, and 126118) allow unauthenticated attackers to obtain a user's API key, and then access external....

7.5CVSS

7.3AI Score

0.004EPSS

2022-08-10 08:16 PM
404
8
cve
cve

CVE-2022-35404

ManageEngine Password Manager Pro 12100 and prior and OPManager 126100 and prior are vulnerable to unauthorized file and directory creation on a server...

8.2CVSS

8AI Score

0.004EPSS

2022-07-18 01:15 PM
32
4
cve
cve

CVE-2022-29535

Zoho ManageEngine OPManager through 125588 allows SQL Injection via a few default...

9.8CVSS

9.8AI Score

0.089EPSS

2022-05-05 11:15 PM
103
4
cve
cve

CVE-2022-27908

Zoho ManageEngine OpManager before 125588 (and before 125603) is vulnerable to authenticated SQL Injection in the Inventory Reports...

8.8CVSS

8.9AI Score

0.002EPSS

2022-04-18 01:15 PM
40
2
cve
cve

CVE-2021-44514

OpUtils in Zoho ManageEngine OpManager 12.5 before 125490 mishandles authentication for a few audit...

9.8CVSS

9.5AI Score

0.005EPSS

2021-12-09 08:15 PM
22
cve
cve

CVE-2021-40493

Zoho ManageEngine OpManager before 125437 is vulnerable to SQL Injection in the support diagnostics module. This occurs via the pollingObject parameter of the getDataCollectionFailureReason...

9.8CVSS

9.8AI Score

0.033EPSS

2021-10-13 11:15 PM
25
cve
cve

CVE-2021-41075

The NetFlow Analyzer in Zoho ManageEngine OpManger before 125455 is vulnerable to SQL Injection in the Attacks Module...

9.8CVSS

9.8AI Score

0.017EPSS

2021-10-13 11:15 PM
27
cve
cve

CVE-2021-41288

Zoho ManageEngine OpManager version 125466 and below is vulnerable to SQL Injection in the getReportData...

9.8CVSS

9.8AI Score

0.017EPSS

2021-09-30 07:15 PM
23
cve
cve

CVE-2020-19554

Cross Site Scripting (XSS) vulnerability exists in ManageEngine OPManager <=12.5.174 when the API key contains an XML-based XSS...

6.1CVSS

5.7AI Score

0.001EPSS

2021-09-21 08:15 PM
20
cve
cve

CVE-2021-3287

Zoho ManageEngine OpManager before 12.5.329 allows unauthenticated Remote Code Execution due to a general bypass in the deserialization...

9.8CVSS

9.7AI Score

0.407EPSS

2021-04-22 01:15 PM
52
4
cve
cve

CVE-2021-20078

Manage Engine OpManager builds below 125346 are vulnerable to a remote denial of service vulnerability due to a path traversal issue in spark gateway component. This allows a remote attacker to remotely delete any directory or directories on the...

9.1CVSS

8.8AI Score

0.142EPSS

2021-04-01 07:15 PM
43
cve
cve

CVE-2020-28653

Zoho ManageEngine OpManager Stable build before 125203 (and Released build before 125233) allows Remote Code Execution via the Smart Update Manager (SUM)...

9.8CVSS

9.6AI Score

0.637EPSS

2021-02-03 04:15 PM
71
10
cve
cve

CVE-2020-13818

In Zoho ManageEngine OpManager before 125144, when is used, directory traversal validation can be...

7.5CVSS

7.5AI Score

0.183EPSS

2020-06-04 01:15 PM
22
cve
cve

CVE-2020-12116

Zoho ManageEngine OpManager Stable build before 124196 and Released build before 125125 allows an unauthenticated attacker to read arbitrary files on the server by sending a crafted...

7.5CVSS

7.4AI Score

0.973EPSS

2020-05-07 08:15 PM
64
In Wild
cve
cve

CVE-2020-11946

Zoho ManageEngine OpManager before 125120 allows an unauthenticated user to retrieve an API key via a servlet...

7.5CVSS

7.5AI Score

0.375EPSS

2020-04-20 09:15 PM
32
2
cve
cve

CVE-2020-11527

In Zoho ManageEngine OpManager before 12.4.181, an unauthenticated remote attacker can send a specially crafted URI to read arbitrary...

7.5CVSS

7.5AI Score

0.004EPSS

2020-04-04 05:15 PM
75
cve
cve

CVE-2020-10541

Zoho ManageEngine OpManager before 12.4.179 allows remote code execution via a specially crafted Mail Server Settings v1 API request. This was fixed in...

9.8CVSS

9.6AI Score

0.012EPSS

2020-03-13 06:15 AM
72
cve
cve

CVE-2014-7863

The FailOverHelperServlet (aka FailServlet) servlet in ZOHO ManageEngine Applications Manager before 11.9 build 11912, OpManager 8 through 11.5 build 11400, and IT360 10.5 and earlier does not properly restrict access, which allows remote attackers and remote authenticated users to (1) read...

7.5CVSS

6.9AI Score

0.975EPSS

2020-02-08 05:15 PM
114
cve
cve

CVE-2019-17421

Incorrect file permissions on the packaged Nipper executable file in Zoho ManageEngine OpManager 12.4.072 and Firewall Analyzer 12.4.072 allow local users to elevate privileges to root by overwriting this file with a malicious...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-21 03:15 PM
20
cve
cve

CVE-2019-17602

An issue was discovered in Zoho ManageEngine OpManager before 12.4 build 124089. The OPMDeviceDetailsServlet servlet is prone to SQL injection. Depending on the configuration, this vulnerability could be exploited unauthenticated or...

9.8CVSS

9.8AI Score

0.228EPSS

2019-10-15 09:15 PM
39
cve
cve

CVE-2019-15106

An issue was discovered in Zoho ManageEngine OpManager in builds before 14310. One can bypass the user password requirement and execute commands on the server. The "username+'@opm' string is used for the password. For example, if the username is admin, the password is...

9.8CVSS

9.7AI Score

0.14EPSS

2019-08-16 03:15 AM
114
cve
cve

CVE-2019-12133

Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. Moreover, the services associated with said products try to execute binaries such as sc.exe from the current directory upon...

7.8CVSS

8AI Score

0.0005EPSS

2019-06-18 10:15 PM
107
cve
cve

CVE-2017-11559

An issue was discovered in ZOHO ManageEngine OpManager 12.2. The 'apiKey' parameter of "/api/json/admin/getmailserversettings" and "/api/json/dashboard/gotoverviewlist" is vulnerable to a Blind SQL Injection...

7.5CVSS

7.9AI Score

0.003EPSS

2019-05-23 06:29 PM
31
cve
cve

CVE-2017-11560

An issue was discovered in ZOHO ManageEngine OpManager 12.2. By adding a Google Map to the application, an authenticated user can upload an HTML file. This HTML file is then rendered in various locations of the application. JavaScript inside the uploaded HTML is also interpreted by the...

5.4CVSS

5.3AI Score

0.001EPSS

2019-05-23 06:29 PM
32
cve
cve

CVE-2017-11561

An issue was discovered in ZOHO ManageEngine OpManager 12.2. An authenticated user can upload any file they want to share in the "Group Chat" or "Alarm" section. This functionality can be abused by a malicious user by uploading a web...

6.5CVSS

6.3AI Score

0.001EPSS

2019-05-23 04:29 PM
32
cve
cve

CVE-2018-20339

Zoho ManageEngine OpManager 12.3 before build 123239 allows XSS in the Notes column of the Alarms...

6.1CVSS

6AI Score

0.003EPSS

2018-12-21 09:29 AM
16
cve
cve

CVE-2018-20338

Zoho ManageEngine OpManager 12.3 before build 123239 allows SQL injection in the Alarms...

9.8CVSS

9.8AI Score

0.028EPSS

2018-12-21 09:29 AM
19
cve
cve

CVE-2018-18716

Zoho ManageEngine OpManager 12.3 before 123219 has a Self XSS...

6.1CVSS

6AI Score

0.002EPSS

2018-11-20 07:29 PM
19
cve
cve

CVE-2018-18715

Zoho ManageEngine OpManager 12.3 before 123219 has stored...

6.1CVSS

6.2AI Score

0.002EPSS

2018-11-20 07:29 PM
21
cve
cve

CVE-2018-19288

Zoho ManageEngine OpManager 12.3 before Build 123223 has XSS via the updateWidget...

6.1CVSS

6AI Score

0.003EPSS

2018-11-15 06:29 AM
22
cve
cve

CVE-2018-18475

Zoho ManageEngine OpManager before 12.3 build 123214 allows Unrestricted Arbitrary File...

9.8CVSS

9.4AI Score

0.04EPSS

2018-10-23 09:30 PM
17
cve
cve

CVE-2018-18262

Zoho ManageEngine OpManager 12.3 before build 123214 has...

6.1CVSS

6.3AI Score

0.002EPSS

2018-10-17 02:29 PM
20
cve
cve

CVE-2018-17283

Zoho ManageEngine OpManager before 12.3 Build 123196 does not require authentication for /oputilsServlet requests, as demonstrated by a /oputilsServlet?action=getAPIKey request that can be leveraged against Firewall Analyzer to add an admin user via /api/json/v2/admin/addUser or conduct a SQL...

7.5CVSS

8AI Score

0.401EPSS

2018-09-21 03:29 AM
24
cve
cve

CVE-2018-12997

Incorrect Access Control in FailOverHelperServlet in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows attackers to read certain...

7.5CVSS

7.4AI Score

0.01EPSS

2018-06-29 12:29 PM
27
cve
cve

CVE-2018-12998

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows remote attackers to inject....

6.1CVSS

6AI Score

0.968EPSS

2018-06-29 12:29 PM
31
cve
cve

CVE-2015-9107

Zoho ManageEngine OpManager 11 through 12.2 uses a custom encryption algorithm to protect the credential used to access the monitored devices. The implemented algorithm doesn't use a per-system key or even a salt; therefore, it's possible to create a universal...

9.8CVSS

9.3AI Score

0.001EPSS

2017-08-04 12:29 AM
14
Total number of security vulnerabilities59