Lucene search

K

Zohocorp Security Vulnerabilities

cve
cve

CVE-2018-11808

Incorrect Access Control in CustomFieldsFeedServlet in Zoho ManageEngine Applications Manager Version 13 before build 13740 allows an attacker to delete any file and read certain files on the server in the context of the user (which by default is "NT AUTHORITY / SYSTEM") by sending a specially craf...

9.1CVSS

8.9AI Score

0.005EPSS

2018-06-06 03:29 AM
21
cve
cve

CVE-2018-12996

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800) allows remote attackers to inject arbitrary web script or HTML via the parameter 'method' to GraphicalView.do.

6.1CVSS

6AI Score

0.006EPSS

2018-06-29 12:29 PM
27
cve
cve

CVE-2018-12997

Incorrect Access Control in FailOverHelperServlet in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows attackers to read certain file...

7.5CVSS

7.4AI Score

0.01EPSS

2018-06-29 12:29 PM
34
cve
cve

CVE-2018-12998

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows remote attackers to inject ...

6.1CVSS

6AI Score

0.968EPSS

2018-06-29 12:29 PM
37
cve
cve

CVE-2018-12999

Incorrect Access Control in AgentTrayIconServlet in Zoho ManageEngine Desktop Central 10.0.255 allows attackers to delete certain files on the web server without login by sending a specially crafted request to the server with a computerName=../ substring to the /agenttrayicon URI.

7.5CVSS

7.4AI Score

0.076EPSS

2018-06-29 12:29 PM
28
cve
cve

CVE-2018-13050

A SQL Injection vulnerability exists in Zoho ManageEngine Applications Manager 13.x before build 13800 via the j_username parameter in a /j_security_check POST request.

9.8CVSS

9.8AI Score

0.002EPSS

2018-07-02 11:29 AM
40
cve
cve

CVE-2018-13411

An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges. In cloud, the issue is fixed in 10.0.470 agent version.

8.8CVSS

8.4AI Score

0.015EPSS

2018-09-12 04:29 PM
29
cve
cve

CVE-2018-13412

An issue was discovered in the Self Service Portal in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges. In cloud, the issue is fixed in 10.0.470 agent version.

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-12 04:29 PM
30
cve
cve

CVE-2018-15168

A SQL Injection vulnerability exists in the Zoho ManageEngine Applications Manager 13 before build 13820 via the resids parameter in a /editDisplaynames.do?method=editDisplaynames GET request.

9.8CVSS

9.7AI Score

0.002EPSS

2018-08-08 12:29 AM
25
cve
cve

CVE-2018-15169

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager 13 before build 13820 allows remote attackers to inject arbitrary web script or HTML via the /deleteMO.do method parameter.

6.1CVSS

6AI Score

0.003EPSS

2018-08-08 12:29 AM
31
cve
cve

CVE-2018-15740

Zoho ManageEngine ADManager Plus 6.5.7 has XSS on the "Workflow Delegation" "Requester Roles" screen.

6.1CVSS

6AI Score

0.002EPSS

2018-08-28 07:29 PM
30
cve
cve

CVE-2018-16364

A serialization vulnerability in Zoho ManageEngine Applications Manager before build 13740 allows for remote code execution on Windows via a payload on an SMB share.

8.1CVSS

8.3AI Score

0.004EPSS

2018-09-26 09:29 PM
32
cve
cve

CVE-2018-16833

Zoho ManageEngine Desktop Central 10.0.271 has XSS via the "Features & Articles" search field to the /advsearch.do?SUBREQUEST=XMLHTTP URI.

6.1CVSS

5.8AI Score

0.066EPSS

2018-09-21 05:29 PM
50
cve
cve

CVE-2018-16965

In Zoho ManageEngine SupportCenter Plus before 8.1 Build 8109, there is HTML Injection and Stored XSS via the /ServiceContractDef.do contractName parameter.

6.1CVSS

6AI Score

0.002EPSS

2018-09-21 05:29 PM
26
cve
cve

CVE-2018-17243

Global Search in Zoho ManageEngine OpManager before 12.3 123205 allows SQL Injection.

9.8CVSS

9.6AI Score

0.015EPSS

2018-09-20 07:29 AM
31
cve
cve

CVE-2018-17283

Zoho ManageEngine OpManager before 12.3 Build 123196 does not require authentication for /oputilsServlet requests, as demonstrated by a /oputilsServlet?action=getAPIKey request that can be leveraged against Firewall Analyzer to add an admin user via /api/json/v2/admin/addUser or conduct a SQL Injec...

7.5CVSS

8AI Score

0.401EPSS

2018-09-21 03:29 AM
28
cve
cve

CVE-2018-17596

In Zoho ManageEngine AssetExplorer, a Stored XSS vulnerability was discovered in the 6.2.0 version via the /AssetDef.do ciName or assetName parameter.

6.1CVSS

5.8AI Score

0.066EPSS

2018-10-02 06:29 PM
24
cve
cve

CVE-2018-18262

Zoho ManageEngine OpManager 12.3 before build 123214 has XSS.

6.1CVSS

6.3AI Score

0.002EPSS

2018-10-17 02:29 PM
24
cve
cve

CVE-2018-18475

Zoho ManageEngine OpManager before 12.3 build 123214 allows Unrestricted Arbitrary File Upload.

9.8CVSS

9.4AI Score

0.022EPSS

2018-10-23 09:30 PM
20
cve
cve

CVE-2018-18715

Zoho ManageEngine OpManager 12.3 before 123219 has stored XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2018-11-20 07:29 PM
24
cve
cve

CVE-2018-18716

Zoho ManageEngine OpManager 12.3 before 123219 has a Self XSS Vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2018-11-20 07:29 PM
22
cve
cve

CVE-2018-18949

Zoho ManageEngine OpManager 12.3 before 123222 has SQL Injection via Mail Server settings.

9.8CVSS

9.9AI Score

0.041EPSS

2018-11-05 09:29 AM
25
cve
cve

CVE-2018-18980

An XML External Entity injection (XXE) vulnerability exists in Zoho ManageEngine Network Configuration Manager and OpManager before 12.3.214 via the RequestXML parameter in a /devices/ProcessRequest.do GET request. For example, the attacker can trigger the transmission of local files to an arbitrar...

7.5CVSS

7.6AI Score

0.011EPSS

2018-11-06 04:29 AM
28
cve
cve

CVE-2018-19118

Zoho ManageEngine ADAudit before 5.1 build 5120 allows remote attackers to cause a denial of service (stack-based buffer overflow) via the 'Domain Name' field when adding a new domain.

7.5CVSS

7.5AI Score

0.006EPSS

2018-12-13 07:29 PM
28
cve
cve

CVE-2018-19288

Zoho ManageEngine OpManager 12.3 before Build 123223 has XSS via the updateWidget API.

6.1CVSS

6AI Score

0.003EPSS

2018-11-15 06:29 AM
26
cve
cve

CVE-2018-19374

Zoho ManageEngine ADManager Plus 6.6 Build 6657 allows local users to gain privileges (after a reboot) by placing a Trojan horse file into the permissive bin directory.

7CVSS

6.8AI Score

0.001EPSS

2019-04-30 06:29 PM
45
cve
cve

CVE-2018-19921

Zoho ManageEngine OpManager 12.3 before 123237 has XSS in the domain controller.

6.1CVSS

6AI Score

0.001EPSS

2018-12-06 10:29 PM
30
cve
cve

CVE-2018-20173

Zoho ManageEngine OpManager 12.3 before 123238 allows SQL injection via the getGraphData API.

9.8CVSS

9.8AI Score

0.015EPSS

2018-12-17 08:29 AM
27
cve
cve

CVE-2018-20338

Zoho ManageEngine OpManager 12.3 before build 123239 allows SQL injection in the Alarms section.

9.8CVSS

9.8AI Score

0.028EPSS

2018-12-21 09:29 AM
24
cve
cve

CVE-2018-20339

Zoho ManageEngine OpManager 12.3 before build 123239 allows XSS in the Notes column of the Alarms section.

6.1CVSS

6AI Score

0.003EPSS

2018-12-21 09:29 AM
20
cve
cve

CVE-2018-20484

Zoho ManageEngine ADSelfService Plus 5.7 before build 5702 has XSS in the self-update layout implementation.

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-26 06:29 PM
47
cve
cve

CVE-2018-20485

Zoho ManageEngine ADSelfService Plus 5.7 before build 5702 has XSS in the employee search feature.

6.1CVSS

5.9AI Score

0.001EPSS

2018-12-26 06:29 PM
49
cve
cve

CVE-2018-20664

Zoho ManageEngine ADSelfService Plus 5.x before build 5701 has XXE via an uploaded product license.

9.8CVSS

9.4AI Score

0.019EPSS

2019-01-03 07:29 PM
25
cve
cve

CVE-2018-5337

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: directory traversal in the SCRIPT_NAME field when modifying existing scripts.

9.8CVSS

9.4AI Score

0.024EPSS

2018-04-18 08:29 AM
28
cve
cve

CVE-2018-5338

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: missing authentication/authorization for a database query mechanism.

9.8CVSS

9.4AI Score

0.024EPSS

2018-04-18 08:29 AM
26
cve
cve

CVE-2018-5339

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: insufficient enforcement of database query type restrictions.

9.8CVSS

9.4AI Score

0.024EPSS

2018-04-18 08:29 AM
25
cve
cve

CVE-2018-5340

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: database access using a superuser account (specifically, an account with permission to write to the filesystem via SQL queries).

7.2CVSS

7.1AI Score

0.001EPSS

2018-04-18 08:29 AM
25
cve
cve

CVE-2018-5341

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: a missing server-side check on the file type/extension when uploading and modifying scripts.

9.8CVSS

9.3AI Score

0.016EPSS

2018-04-18 08:29 AM
37
cve
cve

CVE-2018-5342

An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: network services (Desktop Central and PostgreSQL) running with a superuser account.

7.2CVSS

6.9AI Score

0.001EPSS

2018-04-18 08:29 AM
18
cve
cve

CVE-2018-5353

The custom GINA/CP module in Zoho ManageEngine ADSelfService Plus before 5.5 build 5517 allows remote attackers to execute code and escalate privileges via spoofing. It does not authenticate the intended server before opening a browser window. An unauthenticated attacker capable of conducting a spo...

9.8CVSS

9.8AI Score

0.036EPSS

2020-09-30 06:15 PM
30
cve
cve

CVE-2018-5799

In Zoho ManageEngine ServiceDesk Plus before 9403, an XSS issue allows an attacker to run arbitrary JavaScript via a /api/request/?OPERATION_NAME= URI, aka SD-69139.

6.1CVSS

5.9AI Score

0.002EPSS

2018-03-30 01:29 PM
28
cve
cve

CVE-2018-7248

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3 Build 9317. Unauthenticated users are able to validate domain user accounts by sending a request containing the username to an API endpoint. The endpoint will return the user's logon domain if the accounts exists, or 'null' if it doe...

5.3CVSS

5.2AI Score

0.005EPSS

2018-05-11 02:29 PM
29
cve
cve

CVE-2018-7405

Cross-site scripting (XSS) in Zoho ManageEngine EventLog Analyzer before 11.12 Build 11120 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6AI Score

0.002EPSS

2018-03-13 07:29 PM
20
cve
cve

CVE-2018-7890

A remote code execution issue was discovered in Zoho ManageEngine Applications Manager before 13.6 (build 13640). The publicly accessible testCredential.do endpoint takes multiple user inputs and validates supplied credentials by accessing a specified system. This endpoint calls several internal cl...

9.8CVSS

9.8AI Score

0.972EPSS

2018-03-08 10:29 PM
30
cve
cve

CVE-2018-8721

Zoho ManageEngine EventLog Analyzer version 11.0 build 11000 has Stored XSS related to the index2.do?url=editAlertForm&tab=alert&alert=profile URI and the Edit Alert Profile screen

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-15 04:29 AM
34
cve
cve

CVE-2018-8722

Zoho ManageEngine Desktop Central version 9.1.0 build 91099 has multiple XSS issues that were fixed in build 92026.

6.1CVSS

6AI Score

0.001EPSS

2018-03-15 04:29 AM
35
cve
cve

CVE-2018-9163

A stored Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350) allows remote authenticated users (with Add New Technician permissions) to inject arbitrary web script or HTML via the loginName field to technicianAction.do.

5.4CVSS

5AI Score

0.874EPSS

2018-04-02 12:29 PM
49
cve
cve

CVE-2019-10008

Zoho ManageEngine ServiceDesk 9.3 allows session hijacking and privilege escalation because an established guest session is automatically converted into an established administrator session when the guest user enters the administrator username, with an arbitrary incorrect password, in an mc/ login ...

8.8CVSS

8.8AI Score

0.006EPSS

2019-04-24 07:29 PM
57
cve
cve

CVE-2019-10273

Information leakage vulnerability in the /mc login page in ManageEngine ServiceDesk Plus 9.3 software allows authenticated users to enumerate active users. Due to a flaw within the way the authentication is handled, an attacker is able to login and verify any active account.

4.3CVSS

5.9AI Score

0.008EPSS

2019-04-04 04:29 PM
53
cve
cve

CVE-2019-11361

Zoho ManageEngine Remote Access Plus 10.0.258 does not validate user permissions properly, allowing for privilege escalation and eventually a full application takeover.

8.8CVSS

8.9AI Score

0.001EPSS

2020-03-19 05:15 PM
28
Total number of security vulnerabilities481