Lucene search

K

Servicedesk Plus Security Vulnerabilities

cve
cve

CVE-2019-12541

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SolutionSearch.do searchText...

6.1CVSS

5.8AI Score

0.004EPSS

2019-06-05 03:29 PM
59
cve
cve

CVE-2019-12542

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do userConfigID...

6.1CVSS

5.8AI Score

0.004EPSS

2019-06-05 03:29 PM
55
cve
cve

CVE-2019-12189

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do search...

6.1CVSS

5.8AI Score

0.003EPSS

2019-05-21 06:29 PM
39
cve
cve

CVE-2019-12252

In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the SDNotify.do?notifyModule=Solution&mode=E-Mail¬ifyTo=SOLFORWARD&id=...

6.5CVSS

6.4AI Score

0.007EPSS

2019-05-21 06:29 PM
53
cve
cve

CVE-2019-10008

Zoho ManageEngine ServiceDesk 9.3 allows session hijacking and privilege escalation because an established guest session is automatically converted into an established administrator session when the guest user enters the administrator username, with an arbitrary incorrect password, in an mc/ login....

8.8CVSS

8.8AI Score

0.006EPSS

2019-04-24 07:29 PM
53
cve
cve

CVE-2019-10273

Information leakage vulnerability in the /mc login page in ManageEngine ServiceDesk Plus 9.3 software allows authenticated users to enumerate active users. Due to a flaw within the way the authentication is handled, an attacker is able to login and verify any active...

4.3CVSS

5.9AI Score

0.007EPSS

2019-04-04 04:29 PM
48
cve
cve

CVE-2017-9362

ManageEngine ServiceDesk Plus before 9312 contains an XML injection at add Configuration items CMDB...

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-25 04:29 PM
24
cve
cve

CVE-2017-9376

ManageEngine ServiceDesk Plus before 9314 contains a local file inclusion vulnerability in the defModule parameter in DefaultConfigDef.do and...

6.5CVSS

6.4AI Score

0.001EPSS

2019-03-25 04:29 PM
21
cve
cve

CVE-2019-8395

An Insecure Direct Object Reference (IDOR) vulnerability exists in Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10007 via an attachment to a...

9.8CVSS

9.2AI Score

0.011EPSS

2019-02-17 04:29 AM
21
cve
cve

CVE-2019-8394

Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10012 allows remote attackers to upload arbitrary files via login page...

6.5CVSS

6.6AI Score

0.969EPSS

2019-02-17 04:29 AM
891
In Wild
cve
cve

CVE-2018-7248

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3 Build 9317. Unauthenticated users are able to validate domain user accounts by sending a request containing the username to an API endpoint. The endpoint will return the user's logon domain if the accounts exists, or 'null' if it...

5.3CVSS

5.2AI Score

0.005EPSS

2018-05-11 02:29 PM
24
cve
cve

CVE-2018-5799

In Zoho ManageEngine ServiceDesk Plus before 9403, an XSS issue allows an attacker to run arbitrary JavaScript via a /api/request/?OPERATION_NAME= URI, aka...

6.1CVSS

5.9AI Score

0.002EPSS

2018-03-30 01:29 PM
21
cve
cve

CVE-2014-5301

Directory traversal vulnerability in ServiceDesk Plus MSP v5 to v9.0 v9030; AssetExplorer v4 to v6.1; SupportCenter v5 to v7.9; IT360 v8 to...

8.8CVSS

8.5AI Score

0.971EPSS

2017-08-28 03:29 PM
76
cve
cve

CVE-2014-5302

Directory traversal vulnerability in ServiceDesk Plus and Plus MSP v5 through v9.0 v9030; AssetExplorer v4 to v6.1; SupportCenter v5 to v7.9; IT360 v8 to v10.4 allows remote authenticated users to execute arbitrary...

8.8CVSS

8.6AI Score

0.785EPSS

2017-08-28 03:29 PM
29
cve
cve

CVE-2016-4890

ZOHO ManageEngine ServiceDesk Plus before 9.2 uses an insecure method for generating cookies, which makes it easier for attackers to obtain sensitive password information by leveraging access to a...

5.3CVSS

5.1AI Score

0.002EPSS

2017-04-14 06:59 PM
24
cve
cve

CVE-2016-4888

Cross-site scripting (XSS) vulnerability in ZOHO ManageEngine ServiceDesk Plus before 9.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.3AI Score

0.001EPSS

2017-04-14 06:59 PM
23
cve
cve

CVE-2016-4889

ZOHO ManageEngine ServiceDesk Plus before 9.0 allows remote authenticated guest users to have unspecified impact by leveraging failure to restrict access to unknown...

8.8CVSS

8.6AI Score

0.004EPSS

2017-04-14 06:59 PM
19
cve
cve

CVE-2015-1480

ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to obtain sensitive ticket information via a (1) getTicketData action to servlet/AJaxServlet or a direct request to (2) swf/flashreport.swf, (3) reports/flash/details.jsp, or (4)...

6AI Score

0.756EPSS

2015-02-04 04:59 PM
29
cve
cve

CVE-2011-1509

The encryptPassword function in Login.js in ManageEngine ServiceDesk Plus (SDP) 8012 and earlier uses a Caesar cipher for encryption of passwords in cookies, which makes it easier for remote attackers to obtain sensitive information by sniffing the...

6.1AI Score

0.003EPSS

2011-09-20 10:55 AM
19
cve
cve

CVE-2011-1510

Cross-site scripting (XSS) vulnerability in SolutionSearch.do in ManageEngine ServiceDesk Plus (SDP) before 8012 allows remote attackers to inject arbitrary web script or HTML via the searchText...

5.7AI Score

0.003EPSS

2011-09-20 10:55 AM
24
Total number of security vulnerabilities70