Lucene search

K

Servicedesk Security Vulnerabilities

cve
cve

CVE-2024-27314

Zoho ManageEngine ServiceDesk Plus versions below 14730, ServiceDesk Plus MSP below 14720 and SupportCenter Plus below 14720 are vulnerable to stored XSS in the Custom Actions menu on the request details. This vulnerability can be exploited only by the SDAdmin role...

2.4CVSS

5.9AI Score

0.0004EPSS

2024-05-27 07:15 AM
30
cve
cve

CVE-2023-49943

Zoho ManageEngine ServiceDesk Plus MSP before 14504 allows stored XSS (by a low-privileged technician) via a task's name in a time...

5.4CVSS

5.1AI Score

0.007EPSS

2024-01-18 07:15 PM
16
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-35785

Zoho ManageEngine Active Directory 360 versions 4315 and below, ADAudit Plus 7202 and below, ADManager Plus 7200 and below, Asset Explorer 6993 and below and 7xxx 7002 and below, Cloud Security Plus 4161 and below, Data Security Plus 6110 and below, Eventlog Analyzer 12301 and below, Exchange...

8.1CVSS

8AI Score

0.025EPSS

2023-08-28 08:15 PM
68
cve
cve

CVE-2023-34197

Zoho ManageEngine ServiceDesk Plus before 14202, ServiceDesk Plus MSP before 14300, and SupportCenter Plus before 14300 have a privilege escalation vulnerability in the Release module that allows unprivileged users to access the Reminders of a release ticket and make...

5.4CVSS

5.6AI Score

0.004EPSS

2023-07-07 01:15 PM
30
cve
cve

CVE-2023-29443

Zoho ManageEngine ServiceDesk Plus before 14105, ServiceDesk Plus MSP before 14200, SupportCenter Plus before 14200, and AssetExplorer before 6989 allow SDAdmin attackers to conduct XXE attacks via a crafted server that sends malformed XML from a Reports integration API...

4.9CVSS

5AI Score

0.001EPSS

2023-04-26 09:15 PM
32
cve
cve

CVE-2023-24625

Faveo 5.0.1 allows remote attackers to obtain sensitive information via a modified user ID in an Insecure Direct Object Reference (IDOR)...

6.5CVSS

6.2AI Score

0.002EPSS

2023-03-24 03:15 PM
20
cve
cve

CVE-2023-26601

Zoho ManageEngine ServiceDesk Plus through 14104, Asset Explorer through 6987, ServiceDesk Plus MSP before 14000, and Support Center Plus before 14000 allow Denial-of-Service...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-06 10:15 PM
57
cve
cve

CVE-2023-26600

ManageEngine ServiceDesk Plus through 14104, ServiceDesk Plus MSP through 14000, Support Center Plus through 14000, and Asset Explorer through 6987 allow privilege escalation via query...

6.5CVSS

6.6AI Score

0.002EPSS

2023-03-06 08:15 PM
37
cve
cve

CVE-2023-23078

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via the comment field when changing the credentials in the...

6.1CVSS

6AI Score

0.002EPSS

2023-02-01 08:15 PM
36
cve
cve

CVE-2023-23077

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 13 via the comment field when adding a new status...

6.1CVSS

6AI Score

0.002EPSS

2023-02-01 08:15 PM
28
cve
cve

CVE-2023-23073

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via PO in the purchase...

6.1CVSS

6AI Score

0.002EPSS

2023-02-01 08:15 PM
32
cve
cve

CVE-2023-23074

Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via embedding videos in the language...

6.1CVSS

6AI Score

0.002EPSS

2023-02-01 08:15 PM
27
cve
cve

CVE-2023-22964

Zoho ManageEngine ServiceDesk Plus MSP before 10611, and 13x before 13004, is vulnerable to authentication bypass when LDAP authentication is...

9.1CVSS

9.3AI Score

0.009EPSS

2023-01-20 05:15 PM
32
cve
cve

CVE-2022-47966

Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain...

9.8CVSS

9.8AI Score

0.975EPSS

2023-01-18 06:15 PM
685
In Wild
cve
cve

CVE-2022-40771

Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to an XML External Entity attack that leads to Information...

4.9CVSS

5AI Score

0.001EPSS

2022-11-23 06:15 PM
31
2
cve
cve

CVE-2022-40772

Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to a validation bypass that allows users to access sensitive data via the report...

6.5CVSS

6.3AI Score

0.001EPSS

2022-11-23 06:15 PM
39
2
cve
cve

CVE-2022-40770

Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to authenticated command injection. This can be exploited by high-privileged...

7.2CVSS

7.1AI Score

0.002EPSS

2022-11-23 03:15 AM
34
6
cve
cve

CVE-2022-40773

Zoho ManageEngine ServiceDesk Plus MSP before 10609 and SupportCenter Plus before 11025 are vulnerable to privilege escalation. This allows users to obtain sensitive data during an exportMickeyList export of requests from the list...

8.8CVSS

8.5AI Score

0.002EPSS

2022-11-12 04:15 AM
31
5
cve
cve

CVE-2015-1479

SQL injection vulnerability in reports/CreateReportTable.jsp in ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to execute arbitrary SQL commands via the site...

8.1AI Score

0.003EPSS

2022-10-03 04:15 PM
31
cve
cve

CVE-2012-2585

Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine ServiceDesk Plus 8.1 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a SCRIPT element, (2) a crafted Cascading Style Sheets (CSS) expression property, (3) a CSS expression property....

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-2757

Directory traversal vulnerability in FileDownload.jsp in ManageEngine ServiceDesk Plus 8.0.0.12 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the FILENAME parameter. NOTE: this might overlap the US-CERT VU#543310...

6.8AI Score

0.008EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-2756

FileDownload.jsp in ManageEngine ServiceDesk Plus 8.0 before Build 8012 does not require authentication, which allows remote attackers to read files from a specific directory via unspecified...

6.7AI Score

0.003EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-2755

Directory traversal vulnerability in FileDownload.jsp in ManageEngine ServiceDesk Plus 8.0 before Build 8012 allows remote attackers to read arbitrary files via unspecified...

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2008-1299

Cross-site scripting (XSS) vulnerability in SolutionSearch.do in ManageEngine ServiceDesk Plus 7.0.0 Build 7011 for Windows allows remote attackers to inject arbitrary web script or HTML via the searchText parameter. NOTE: the provenance of this information is unknown; the details are obtained...

5.6AI Score

0.001EPSS

2022-10-03 04:13 PM
14
cve
cve

CVE-2022-35403

Zoho ManageEngine ServiceDesk Plus before 13008, ServiceDesk Plus MSP before 10606, and SupportCenter Plus before 11022 are affected by an unauthenticated local file disclosure vulnerability via ticket-creation email. (This also affects Asset Explorer before 6977 with...

7.5CVSS

7.4AI Score

0.002EPSS

2022-07-12 10:15 PM
69
5
cve
cve

CVE-2022-32551

Zoho ManageEngine ServiceDesk Plus MSP before 10604 allows path traversal (to WEBINF/web.xml from sample/WEB-INF/web.xml or...

7.5CVSS

7.5AI Score

0.014EPSS

2022-07-02 12:15 AM
37
7
cve
cve

CVE-2022-25245

Zoho ManageEngine ServiceDesk Plus before 13001 allows anyone to know the organisation's default currency...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-05 07:15 PM
57
2
cve
cve

CVE-2021-46065

A Cross-site scripting (XSS) vulnerability in Secondary Email Field in Zoho ManageEngine ServiceDesk Plus 11.3 Build 11306 allows an attackers to inject arbitrary JavaScript...

4.8CVSS

5AI Score

0.004EPSS

2022-01-27 04:15 PM
29
6
cve
cve

CVE-2021-44526

Zoho ManageEngine ServiceDesk Plus before 12003 allows authentication bypass in certain admin...

9.8CVSS

9.6AI Score

0.005EPSS

2021-12-23 03:15 PM
39
cve
cve

CVE-2021-44675

Zoho ManageEngine ServiceDesk Plus MSP before 10.5 Build 10534 is vulnerable to unauthenticated remote code execution due to a filter bypass in which authentication is not...

9.8CVSS

9.9AI Score

0.004EPSS

2021-12-20 03:15 PM
31
cve
cve

CVE-2021-44077

Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 10530, and SupportCenter Plus before 11014 are vulnerable to unauthenticated remote code execution. This is related to /RestAPI URLs in a servlet, and ImportTechnicians in the Struts...

9.8CVSS

9.7AI Score

0.974EPSS

2021-11-29 04:15 AM
985
In Wild
35
cve
cve

CVE-2021-37415

Zoho ManageEngine ServiceDesk Plus before 11302 is vulnerable to authentication bypass that allows a few REST-API URLs without...

9.8CVSS

9.4AI Score

0.929EPSS

2021-09-01 06:15 AM
866
In Wild
cve
cve

CVE-2021-31530

Zoho ManageEngine ServiceDesk Plus MSP before 10522 is vulnerable to Information...

7.5CVSS

7.5AI Score

0.013EPSS

2021-06-29 02:15 PM
25
5
cve
cve

CVE-2021-31531

Zoho ManageEngine ServiceDesk Plus MSP before 10521 is vulnerable to Server-Side Request Forgery...

9.8CVSS

9.4AI Score

0.019EPSS

2021-06-29 02:15 PM
25
4
cve
cve

CVE-2021-31160

Zoho ManageEngine ServiceDesk Plus MSP before 10521 allows an attacker to access internal...

7.5CVSS

7.4AI Score

0.005EPSS

2021-06-29 02:15 PM
25
4
cve
cve

CVE-2021-31159

Zoho ManageEngine ServiceDesk Plus MSP before 10519 is vulnerable to a User Enumeration bug due to improper error-message generation in the Forgot Password functionality, aka...

5.3CVSS

5.1AI Score

0.065EPSS

2021-06-16 01:15 PM
70
5
cve
cve

CVE-2021-20081

Incomplete List of Disallowed Inputs in ManageEngine ServiceDesk Plus before version 11205 allows a remote, authenticated attacker to execute arbitrary commands with SYSTEM...

7.2CVSS

7.2AI Score

0.032EPSS

2021-06-10 12:15 PM
46
3
cve
cve

CVE-2021-20080

Insufficient output sanitization in ManageEngine ServiceDesk Plus before version 11200 and ManageEngine AssetExplorer before version 6800 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks by uploading a crafted XML asset...

6.1CVSS

5.9AI Score

0.033EPSS

2021-04-09 06:15 PM
49
3
cve
cve

CVE-2020-35682

Zoho ManageEngine ServiceDesk Plus before 11134 allows an Authentication Bypass (only during SAML...

8.8CVSS

8.7AI Score

0.001EPSS

2021-03-13 07:15 PM
76
9
cve
cve

CVE-2020-14048

Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed...

7.5CVSS

7.6AI Score

0.004EPSS

2020-06-12 02:15 AM
36
cve
cve

CVE-2020-13154

Zoho ManageEngine Service Plus before 11.1 build 11112 allows low-privilege authenticated users to discover the File Protection password via a getFileProtectionSettings call to...

6.5CVSS

6.3AI Score

0.001EPSS

2020-05-18 10:15 PM
698
cve
cve

CVE-2019-15083

Default installations of Zoho ManageEngine ServiceDesk Plus 10.0 before 10500 are vulnerable to XSS injected by a workstation local administrator. Using the installed program names of the computer as a vector, the local administrator can execute code on the Manage Engine ServiceDesk administrator.....

6.1CVSS

6.1AI Score

0.024EPSS

2020-05-14 02:15 PM
83
cve
cve

CVE-2020-6843

Zoho ManageEngine ServiceDesk Plus 11.0 Build 11007 allows XSS. This issue was fixed in version 11.0 Build 11010,...

4.8CVSS

5.1AI Score

0.005EPSS

2020-01-23 03:15 PM
35
cve
cve

CVE-2019-15045

AjaxDomainServlet in Zoho ManageEngine ServiceDesk Plus 10 allows User Enumeration. NOTE: the vendor's position is that this is intended...

5.3CVSS

5.3AI Score

0.03EPSS

2019-08-21 07:15 PM
37
cve
cve

CVE-2019-15046

Zoho ManageEngine ServiceDesk Plus 10 before 10509 allows unauthenticated sensitive information leakage during Fail Over Service (FOS) replication, aka...

7.5CVSS

7.4AI Score

0.006EPSS

2019-08-14 03:15 PM
31
cve
cve

CVE-2019-12539

An issue was discovered in the Purchase component of Zoho ManageEngine ServiceDesk Plus. There is XSS via the SearchN.do search field, a different vulnerability than...

6.1CVSS

5.8AI Score

0.003EPSS

2019-07-11 02:15 PM
24
cve
cve

CVE-2019-12540

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 10.5. There is XSS via the WorkOrder.do search...

6.1CVSS

5.9AI Score

0.003EPSS

2019-07-11 02:15 PM
20
cve
cve

CVE-2019-12133

Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. Moreover, the services associated with said products try to execute binaries such as sc.exe from the current directory upon...

7.8CVSS

8AI Score

0.0005EPSS

2019-06-18 10:15 PM
107
cve
cve

CVE-2019-12538

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SiteLookup.do search...

6.1CVSS

5.8AI Score

0.004EPSS

2019-06-05 03:29 PM
61
Total number of security vulnerabilities73