Lucene search

K

Zohocorp Security Vulnerabilities

cve
cve

CVE-2023-48793

Zoho ManageEngine ADAudit Plus through 7250 allows SQL Injection in the aggregate report feature.

9.8CVSS

9.8AI Score

0.064EPSS

2024-02-02 02:15 AM
23
cve
cve

CVE-2023-49943

Zoho ManageEngine ServiceDesk Plus MSP before 14504 allows stored XSS (by a low-privileged technician) via a task's name in a time sheet.

5.4CVSS

5.1AI Score

0.01EPSS

2024-01-18 07:15 PM
23
cve
cve

CVE-2023-50785

Zoho ManageEngine ADAudit Plus before 7270 allows admin users to view names of arbitrary directories via path traversal.

2.7CVSS

4.1AI Score

0.001EPSS

2024-01-25 06:15 AM
23
cve
cve

CVE-2023-50891

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zoho Forms Form plugin for WordPress – Zoho Forms allows Stored XSS.This issue affects Form plugin for WordPress – Zoho Forms: from n/a through 3.0.1.

6.5CVSS

5.8AI Score

0.018EPSS

2023-12-29 12:15 PM
52
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database passwo...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
28
cve
cve

CVE-2024-0252

ManageEngine ADSelfService Plus versions 6401 and below are vulnerable to the remote code execution due to the improper handling in the load balancer component. Authentication is required in order to exploit this vulnerability.

8.8CVSS

9AI Score

0.001EPSS

2024-01-11 08:15 AM
33
cve
cve

CVE-2024-0253

ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in home Graph-Data.

8.8CVSS

9.4AI Score

0.004EPSS

2024-02-02 01:15 PM
27
cve
cve

CVE-2024-0269

ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in File-Summary DrillDown. This issue has been fixed and released in version 7271.

8.8CVSS

9.4AI Score

0.004EPSS

2024-02-02 01:15 PM
18
cve
cve

CVE-2024-27311

Zohocorp ManageEngine DDI Central versions 4001 and prior were vulnerable to directory traversal vulnerability which allows the user to upload new files to the server folder.

8.8CVSS

5.6AI Score

0.003EPSS

2024-07-17 11:15 AM
27
cve
cve

CVE-2024-36034

Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in aggregate reports' search option.

8.8CVSS

8.6AI Score

0.001EPSS

2024-08-12 01:38 PM
32
cve
cve

CVE-2024-36035

Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in user session recording.

8.8CVSS

8.6AI Score

0.001EPSS

2024-08-12 01:38 PM
28
cve
cve

CVE-2024-36514

Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in file summary option.

8.8CVSS

7.8AI Score

0.001EPSS

2024-08-23 02:15 PM
25
cve
cve

CVE-2024-36515

Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in dashboard.Note: This vulnerability is different from another vulnerability (CVE-2024-36516), both of which have affected ADAudit Plus' dashboard.

8.8CVSS

7.7AI Score

0.001EPSS

2024-08-23 02:15 PM
27
cve
cve

CVE-2024-36516

Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in dashboard.Note: This vulnerability is different from another vulnerability (CVE-2024-36515), both of which have affected ADAudit Plus' dashboard.

8.8CVSS

7.7AI Score

0.001EPSS

2024-08-23 02:15 PM
27
cve
cve

CVE-2024-36517

Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in alerts module.

8.8CVSS

7.8AI Score

0.001EPSS

2024-08-23 02:15 PM
25
cve
cve

CVE-2024-38868

Zohocorp ManageEngine Endpoint Central affected by Incorrect authorization vulnerability while isolating the devices.This issue affects Endpoint Central: before 11.3.2406.08 and before 11.3.2400.15

8.3CVSS

7AI Score

0.003EPSS

2024-08-30 06:15 PM
30
cve
cve

CVE-2024-38869

Zohocorp ManageEngine Endpoint Central affected by Incorrect authorization vulnerability in remote office deploy configurations.This issue affects Endpoint Central: before 11.3.2416.04 and before 11.3.2400.25.

8.3CVSS

6.4AI Score

0.003EPSS

2024-08-23 03:15 PM
26
cve
cve

CVE-2024-38871

Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the reports module.

8.8CVSS

8.6AI Score

0.004EPSS

2024-07-26 06:15 PM
26
cve
cve

CVE-2024-38872

Zohocorp ManageEngine Exchange Reporter Plus versions 5717 and below are vulnerable to the authenticated SQL injection in the monitoring module.

8.8CVSS

8.6AI Score

0.004EPSS

2024-07-26 06:15 PM
28
cve
cve

CVE-2024-41150

An Stored Cross-site Scripting vulnerability in request module affects Zohocorp ManageEngine ServiceDesk Plus, ServiceDesk Plus MSP and SupportCenter Plus.This issue affects ServiceDesk Plus versions: through 14810; ServiceDesk Plus MSP: through 14800; SupportCenter Plus: through 14800.

6.3CVSS

6.1AI Score

0.002EPSS

2024-08-23 03:15 PM
34
cve
cve

CVE-2024-5466

Zohocorp ManageEngine OpManager and Remote Monitoring and Management versions 128329 and below are vulnerable to the authenticated remote code execution in the deploy agent option.

8.8CVSS

7.7AI Score

0.001EPSS

2024-08-23 02:15 PM
30
cve
cve

CVE-2024-5467

Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to the authenticated SQL injection in account lockout report.

8.8CVSS

7.8AI Score

0.001EPSS

2024-08-23 02:15 PM
25
cve
cve

CVE-2024-5471

Zohocorp ManageEngine DDI Central versions 4001 and prior were vulnerable to agent takeover vulnerability due to the hard-coded sensitive keys.

9.8CVSS

8.7AI Score

0.063EPSS

2024-07-17 11:15 AM
29
cve
cve

CVE-2024-5487

Zohocorp ManageEngine ADAudit Plus versions below 8110 are vulnerable to authenticated SQL Injection in attack surface analyzer's export option.

8.8CVSS

8.6AI Score

0.001EPSS

2024-08-12 01:38 PM
26
cve
cve

CVE-2024-5490

Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in aggregate reports option.

8.8CVSS

7.8AI Score

0.001EPSS

2024-08-23 02:15 PM
24
cve
cve

CVE-2024-5527

Zohocorp ManageEngine ADAudit Plus versions below 8110 are vulnerable to authenticated SQL Injection in file auditing configuration.

8.8CVSS

8.6AI Score

0.001EPSS

2024-08-12 01:38 PM
29
cve
cve

CVE-2024-5546

Zohocorp ManageEngine Password Manager Pro versions before 12431 and ManageEngine PAM360 versions before 7001 are affected by authenticated SQL Injection vulnerability via a global search option.

8.8CVSS

8.6AI Score

0.001EPSS

2024-08-28 09:15 AM
32
cve
cve

CVE-2024-5556

Zohocorp ManageEngine ADAudit Plus versions below 8000 are vulnerable to the authenticated SQL injection in reports module.

8.8CVSS

7.8AI Score

0.001EPSS

2024-08-23 02:15 PM
24
cve
cve

CVE-2024-5586

Zohocorp ManageEngine ADAudit Plus versions below 8121 are vulnerable to the authenticated SQL injection in extranet lockouts report option.

8.8CVSS

7.8AI Score

0.001EPSS

2024-08-23 02:15 PM
24
cve
cve

CVE-2024-5678

Zohocorp ManageEngine Applications Manager versions 170900 and below are vulnerable to the authenticated admin-only SQL Injection in the Create Monitor feature.

4.7CVSS

5.4AI Score

0.003EPSS

2024-08-01 07:15 AM
30
cve
cve

CVE-2024-6204

Zohocorp ManageEngine Exchange Reporter Plus versions before 5715 are vulnerable to SQL Injection in the reports module.

8.3CVSS

7.3AI Score

0.001EPSS

2024-08-30 05:15 PM
27
Total number of security vulnerabilities481