Lucene search

K

Zohocorp Security Vulnerabilities

cve
cve

CVE-2015-7765

ZOHO ManageEngine OpManager 11.5 build 11600 and earlier uses a hardcoded password of "plugin" for the IntegrationUser account, which allows remote authenticated users to obtain administrator access by leveraging knowledge of this password.

6.5AI Score

0.897EPSS

2015-10-09 02:59 PM
49
cve
cve

CVE-2015-7766

PGSQL:SubmitQuery.do in ZOHO ManageEngine OpManager 11.6, 11.5, and earlier allows remote administrators to bypass SQL query restrictions via a comment in the query to api/json/admin/SubmitQuery, as demonstrated by "INSERT/**/INTO."

7.4AI Score

0.544EPSS

2015-10-09 02:59 PM
27
cve
cve

CVE-2015-7780

Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.

6.5CVSS

6.6AI Score

0.002EPSS

2017-06-27 08:29 PM
25
cve
cve

CVE-2015-7781

ManageEngine Firewall Analyzer before 8.0 does not restrict access permissions.

7.5CVSS

7.5AI Score

0.002EPSS

2017-06-27 08:29 PM
28
cve
cve

CVE-2015-9107

Zoho ManageEngine OpManager 11 through 12.2 uses a custom encryption algorithm to protect the credential used to access the monitored devices. The implemented algorithm doesn't use a per-system key or even a salt; therefore, it's possible to create a universal decryptor.

9.8CVSS

9.3AI Score

0.001EPSS

2017-08-04 12:29 AM
19
cve
cve

CVE-2016-1159

In ZOHO Password Manager Pro (PMP) 8.3.0 (Build 8303) and 8.4.0 (Build 8400,8401,8402), underprivileged users can obtain sensitive information (entry password history) via a vulnerable hidden service.

6.5CVSS

6.4AI Score

0.002EPSS

2020-03-09 05:15 PM
51
cve
cve

CVE-2016-1161

Cross-site request forgery (CSRF) vulnerability in ManageEngine Password Manager Pro before 8.5 (Build 8500).

8CVSS

7.9AI Score

0.003EPSS

2017-04-20 09:59 PM
24
cve
cve

CVE-2016-4888

Cross-site scripting (XSS) vulnerability in ZOHO ManageEngine ServiceDesk Plus before 9.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

5.3AI Score

0.001EPSS

2017-04-14 06:59 PM
26
cve
cve

CVE-2016-4889

ZOHO ManageEngine ServiceDesk Plus before 9.0 allows remote authenticated guest users to have unspecified impact by leveraging failure to restrict access to unknown functions.

8.8CVSS

8.6AI Score

0.004EPSS

2017-04-14 06:59 PM
25
cve
cve

CVE-2016-4890

ZOHO ManageEngine ServiceDesk Plus before 9.2 uses an insecure method for generating cookies, which makes it easier for attackers to obtain sensitive password information by leveraging access to a cookie.

5.3CVSS

5.1AI Score

0.002EPSS

2017-04-14 06:59 PM
31
cve
cve

CVE-2016-6600

Directory traversal vulnerability in the file upload functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to upload and execute arbitrary JSP files via a .. (dot dot) in the fileName parameter to servlets/FileUploadServlet.

9.8CVSS

9.5AI Score

0.974EPSS

2017-01-23 09:59 PM
37
cve
cve

CVE-2016-6601

Directory traversal vulnerability in the file download functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile.

7.5CVSS

8.2AI Score

0.975EPSS

2017-01-23 09:59 PM
75
cve
cve

CVE-2016-6602

ZOHO WebNMS Framework 5.2 and 5.2 SP1 use a weak obfuscation algorithm to store passwords, which allows context-dependent attackers to obtain cleartext passwords by leveraging access to WEB-INF/conf/securitydbData.xml. NOTE: this issue can be combined with CVE-2016-6601 for a remote exploit.

9.8CVSS

8.3AI Score

0.975EPSS

2017-01-23 09:59 PM
35
cve
cve

CVE-2016-6603

ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to bypass authentication and impersonate arbitrary users via the UserName HTTP header.

9.8CVSS

9.6AI Score

0.952EPSS

2017-01-23 09:59 PM
36
cve
cve

CVE-2016-9489

In ManageEngine Applications Manager 12 and 13 before build 13200, an authenticated user is able to alter all of their own properties, including own group, i.e. changing their group to one with higher privileges like "ADMIN". A user is also able to change properties of another user, e.g. change ano...

8.8CVSS

8.9AI Score

0.002EPSS

2018-07-13 08:29 PM
27
cve
cve

CVE-2016-9491

ManageEngine Applications Manager 12 and 13 before build 13690 allows an authenticated user, who is able to access /register.do page (most likely limited to administrator), to browse the filesystem and read the system files, including Applications Manager configuration, stored private keys, etc. By...

4.9CVSS

4.9AI Score

0.001EPSS

2018-07-13 08:29 PM
31
cve
cve

CVE-2016-9498

ManageEngine Applications Manager 12 and 13 before build 13200, allows unserialization of unsafe Java objects. The vulnerability can be exploited by remote user without authentication and it allows to execute remote code compromising the application as well as the operating system. As Application M...

9.8CVSS

9.8AI Score

0.018EPSS

2018-07-13 08:29 PM
179
cve
cve

CVE-2017-11346

Zoho ManageEngine Desktop Central before build 100092 allows remote attackers to execute arbitrary code via vectors involving the upload of help desk videos.

9.8CVSS

9.7AI Score

0.158EPSS

2017-07-17 01:18 PM
82
cve
cve

CVE-2017-11557

An issue was discovered in ZOHO ManageEngine Applications Manager 12.3. It is possible for an unauthenticated user to view the list of domain names and usernames used in a company's network environment via a userconfiguration.do?method=editUser request.

5.3CVSS

5.2AI Score

0.002EPSS

2019-05-23 06:29 PM
42
cve
cve

CVE-2017-11559

An issue was discovered in ZOHO ManageEngine OpManager 12.2. The 'apiKey' parameter of "/api/json/admin/getmailserversettings" and "/api/json/dashboard/gotoverviewlist" is vulnerable to a Blind SQL Injection attack.

7.5CVSS

7.9AI Score

0.003EPSS

2019-05-23 06:29 PM
37
cve
cve

CVE-2017-11560

An issue was discovered in ZOHO ManageEngine OpManager 12.2. By adding a Google Map to the application, an authenticated user can upload an HTML file. This HTML file is then rendered in various locations of the application. JavaScript inside the uploaded HTML is also interpreted by the application....

5.4CVSS

5.3AI Score

0.001EPSS

2019-05-23 06:29 PM
38
cve
cve

CVE-2017-11561

An issue was discovered in ZOHO ManageEngine OpManager 12.2. An authenticated user can upload any file they want to share in the "Group Chat" or "Alarm" section. This functionality can be abused by a malicious user by uploading a web shell.

6.5CVSS

6.3AI Score

0.001EPSS

2019-05-23 04:29 PM
37
cve
cve

CVE-2017-11685

Multiple Reflective cross-site scripting (XSS) vulnerabilities in search and display of event data in Zoho ManageEngine Event Log Analyzer 11.4 and 11.5 allow remote attackers to inject arbitrary web script or HTML, as demonstrated by the fName parameter.

6.1CVSS

6AI Score

0.003EPSS

2017-07-27 06:29 AM
29
cve
cve

CVE-2017-11686

Zoho ManageEngine Event Log Analyzer 11.4 and 11.5 allows remote attackers to obtain an authenticated user's password via XSS vulnerabilities or sniffing non-SSL traffic on the network, because the password is represented in a cookie with a reversible encoding method.

6.1CVSS

6.2AI Score

0.003EPSS

2017-07-27 06:29 AM
27
cve
cve

CVE-2017-11687

Multiple Persistent cross-site scripting (XSS) vulnerabilities in Event log parsing and Display functions in Zoho ManageEngine Event Log Analyzer 11.4 and 11.5 allow remote attackers to inject arbitrary web script or HTML via syslog.

6.1CVSS

6AI Score

0.003EPSS

2017-07-27 06:29 AM
25
cve
cve

CVE-2017-11738

In Zoho ManageEngine Application Manager prior to 14.6 Build 14660, the 'haid' parameter of the '/auditLogAction.do' module is vulnerable to a Time-based Blind SQL Injection attack.

8.1CVSS

8.4AI Score

0.007EPSS

2019-05-23 04:29 PM
41
cve
cve

CVE-2017-11739

In Zoho ManageEngine Application Manager 13.1 Build 13100, an authenticated user, with administrative privileges, has the ability to add a widget on any dashboard. This widget can be a "Utility Widget" with a "Custom HTML or Text" field. Once this widget is created, it will be loaded on the dashboa...

6.1CVSS

6.1AI Score

0.002EPSS

2019-05-23 04:29 PM
34
cve
cve

CVE-2017-11740

In Zoho ManageEngine Application Manager 13.1 Build 13100, the administrative user has the ability to upload files/binaries that can be executed upon the occurrence of an alarm. An attacker can abuse this functionality by uploading a malicious script that can be executed on the remote system.

8.8CVSS

8.6AI Score

0.01EPSS

2019-05-23 04:29 PM
37
cve
cve

CVE-2017-14123

Zoho ManageEngine Firewall Analyzer 12200 has an unrestricted File Upload vulnerability in the "Group Chat" section. Any user can upload files with any extensions. By uploading a PHP file to the server, an attacker can cause it to execute in the server context, as demonstrated by /itplus/FileStorag...

8.8CVSS

8.7AI Score

0.001EPSS

2017-09-04 08:29 PM
27
cve
cve

CVE-2017-14582

The Zoho Site24x7 Mobile Network Poller application before 1.1.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a self-signed certificate.

5.9CVSS

5.3AI Score

0.001EPSS

2017-09-30 01:29 AM
26
cve
cve

CVE-2017-16542

Zoho ManageEngine Applications Manager 13 before build 13500 allows Post-authentication SQL injection via the name parameter in a manageApplications.do?method=insert request.

8.8CVSS

9.3AI Score

0.004EPSS

2017-11-05 05:29 PM
28
cve
cve

CVE-2017-16543

Zoho ManageEngine Applications Manager 13 before build 13500 allows SQL injection via GraphicalView.do, as demonstrated by a crafted viewProps yCanvas field or viewid parameter.

9.8CVSS

9.7AI Score

0.011EPSS

2017-11-05 05:29 PM
25
cve
cve

CVE-2017-16846

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /manageApplications.do?method=AddSubGroup haid parameter.

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
33
cve
cve

CVE-2017-16847

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a showPlasmaView action.

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
35
cve
cve

CVE-2017-16848

Zoho ManageEngine Applications Manager 13 allows SQL injection via the /manageConfMons.do groupname parameter.

9.8CVSS

9.8AI Score

0.004EPSS

2017-11-16 05:29 PM
29
cve
cve

CVE-2017-16849

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do?method=viewDashBoard forpage parameter.

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
30
cve
cve

CVE-2017-16850

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a getResourceProfiles action.

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
32
cve
cve

CVE-2017-16851

Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do widgetid parameter.

9.8CVSS

9.8AI Score

0.007EPSS

2017-11-16 05:29 PM
28
cve
cve

CVE-2017-16924

Remote Information Disclosure and Escalation of Privileges in ManageEngine Desktop Central MSP 10.0.137 allows attackers to download unencrypted XML files containing all data for configuration policies via a predictable /client-data/<client_id>/collections/##/usermgmt.xml URL, as demonstrated...

9.8CVSS

9.1AI Score

0.028EPSS

2018-02-19 04:29 AM
30
cve
cve

CVE-2017-17552

/LoadFrame in Zoho ManageEngine AD Manager Plus build 6590 - 6613 allows attackers to conduct URL Redirection attacks via the src parameter, resulting in a bypass of CSRF protection, or potentially masquerading a malicious URL as trusted.

8.8CVSS

8.6AI Score

0.001EPSS

2018-02-07 05:29 PM
29
cve
cve

CVE-2017-17698

Zoho ManageEngine Password Manager Pro 9 before 9.4 (9400) has reflected XSS in SearchResult.ec and BulkAccessControlView.ec.

6.1CVSS

6AI Score

0.001EPSS

2017-12-15 07:29 PM
34
cve
cve

CVE-2017-7213

Zoho ManageEngine Desktop Central before build 100082 allows remote attackers to obtain control over all connected active desktops via unspecified vectors.

10CVSS

9.2AI Score

0.01EPSS

2017-05-15 10:29 AM
43
cve
cve

CVE-2017-9362

ManageEngine ServiceDesk Plus before 9312 contains an XML injection at add Configuration items CMDB API.

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-25 04:29 PM
27
cve
cve

CVE-2017-9376

ManageEngine ServiceDesk Plus before 9314 contains a local file inclusion vulnerability in the defModule parameter in DefaultConfigDef.do and AssetDefaultConfigDef.do.

6.5CVSS

6.4AI Score

0.001EPSS

2019-03-25 04:29 PM
25
cve
cve

CVE-2018-10075

Cross-site scripting (XSS) vulnerability in Zoho ManageEngine EventLog Analyzer 11.12 allows remote attackers to inject arbitrary web script or HTML via the import logs feature.

6.1CVSS

6AI Score

0.002EPSS

2018-07-02 04:29 PM
23
cve
cve

CVE-2018-10076

An issue was discovered in Zoho ManageEngine EventLog Analyzer 11.12. A Cross-Site Scripting vulnerability allows a remote attacker to inject arbitrary web script or HTML via the search functionality (the search box of the Dashboard).

6.1CVSS

6AI Score

0.002EPSS

2018-07-02 04:29 PM
23
cve
cve

CVE-2018-10466

Zoho ManageEngine ADAudit Plus before 5.0.0 build 5100 allows blind SQL Injection.

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-29 08:29 PM
30
cve
cve

CVE-2018-10803

Cross-site scripting (XSS) vulnerability in the add credentials functionality in Zoho ManageEngine NetFlow Analyzer v12.3 before 12.3.125 (build 123125) allows remote attackers to inject arbitrary web script or HTML via a crafted description value. This can be exploited through CSRF.

6.1CVSS

6AI Score

0.001EPSS

2018-05-10 02:29 PM
32
cve
cve

CVE-2018-11716

An issue was discovered in Zoho ManageEngine Desktop Central before 100230. There is unauthenticated remote access to all log files of a Desktop Central instance containing critical information (private information such as location of enrolled devices, cleartext passwords, patching level, etc.) via...

9.8CVSS

9.2AI Score

0.016EPSS

2018-07-16 02:29 PM
34
cve
cve

CVE-2018-11717

An issue was discovered in Zoho ManageEngine Desktop Central before 100251. By leveraging access to a log file, a context-dependent attacker can obtain (depending on the modules configured) the Base64 encoded Password/Username of AD accounts, the cleartext Password/Username and mail settings of the...

9.8CVSS

8.9AI Score

0.013EPSS

2018-07-16 02:29 PM
26
Total number of security vulnerabilities481