Lucene search

K

Zohocorp Security Vulnerabilities

cve
cve

CVE-2019-11448

An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0. An unauthenticated user can gain the authority of SYSTEM on the server due to a Popup_SLA.jsp sid SQL injection vulnerability. For example, the attacker can subsequently write arbitrary text to a .vbs file.

9.8CVSS

9.8AI Score

0.004EPSS

2019-04-22 11:29 AM
34
cve
cve

CVE-2019-11469

Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection. Subsequently, an unauthenticated user can gain the authority of SYSTEM on the server by uploading a malicious file via the "Execute Program Action(s)" feature.

9.8CVSS

10AI Score

0.006EPSS

2019-04-23 04:29 AM
38
cve
cve

CVE-2019-11511

Zoho ManageEngine ADSelfService Plus before build 5708 has XSS via the mobile app API.

6.1CVSS

6AI Score

0.001EPSS

2019-04-25 03:29 AM
29
cve
cve

CVE-2019-11676

The user defined DNS name in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to stored XSS attacks.

6.1CVSS

5.9AI Score

0.001EPSS

2019-05-02 02:29 PM
35
cve
cve

CVE-2019-11677

The Custom Report import function in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123224 is vulnerable to XML External Entity (XXE) Injection.

9.8CVSS

9.3AI Score

0.008EPSS

2019-05-02 02:29 PM
26
cve
cve

CVE-2019-11678

The "default reports" feature in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123218 is vulnerable to SQL Injection.

9.8CVSS

9.5AI Score

0.021EPSS

2019-05-02 02:29 PM
20
cve
cve

CVE-2019-12133

Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders. Moreover, the services associated with said products try to execute binaries such as sc.exe from the current directory upon system...

7.8CVSS

8AI Score

0.0005EPSS

2019-06-18 10:15 PM
114
cve
cve

CVE-2019-12189

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do search field.

6.1CVSS

5.8AI Score

0.003EPSS

2019-05-21 06:29 PM
43
cve
cve

CVE-2019-12196

A SQL injection vulnerability in /client/api/json/v2/nfareports/compareReport in Zoho ManageEngine NetFlow Analyzer 12.3 allows attackers to execute arbitrary SQL commands via the DeviceID parameter.

9.8CVSS

9.8AI Score

0.191EPSS

2019-06-05 06:29 PM
39
cve
cve

CVE-2019-12252

In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the SDNotify.do?notifyModule=Solution&mode=E-Mail&notifyTo=SOLFORWARD&id= substring.

6.5CVSS

6.4AI Score

0.006EPSS

2019-05-21 06:29 PM
58
cve
cve

CVE-2019-12476

An authentication bypass vulnerability in the password reset functionality in Zoho ManageEngine ADSelfService Plus before 5.0.6 allows an attacker with physical access to gain a shell with SYSTEM privileges via the restricted thick client browser. The attack uses a long sequence of crafted keyboard...

6.8CVSS

6.8AI Score

0.002EPSS

2019-06-17 06:15 PM
57
cve
cve

CVE-2019-12537

An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via the SearchN.do search field.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-11 02:15 PM
28
cve
cve

CVE-2019-12538

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SiteLookup.do search field.

6.1CVSS

5.8AI Score

0.004EPSS

2019-06-05 03:29 PM
66
cve
cve

CVE-2019-12539

An issue was discovered in the Purchase component of Zoho ManageEngine ServiceDesk Plus. There is XSS via the SearchN.do search field, a different vulnerability than CVE-2019-12189.

6.1CVSS

5.8AI Score

0.003EPSS

2019-07-11 02:15 PM
31
cve
cve

CVE-2019-12540

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 10.5. There is XSS via the WorkOrder.do search field.

6.1CVSS

5.9AI Score

0.003EPSS

2019-07-11 02:15 PM
27
cve
cve

CVE-2019-12541

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SolutionSearch.do searchText parameter.

6.1CVSS

5.8AI Score

0.004EPSS

2019-06-05 03:29 PM
66
cve
cve

CVE-2019-12542

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do userConfigID parameter.

6.1CVSS

5.8AI Score

0.004EPSS

2019-06-05 03:29 PM
58
cve
cve

CVE-2019-12543

An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the PurchaseRequest.do serviceRequestId parameter.

6.1CVSS

5.8AI Score

0.004EPSS

2019-06-05 03:29 PM
69
cve
cve

CVE-2019-12595

An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via the RCSettings.do rdsName parameter.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-11 02:15 PM
24
cve
cve

CVE-2019-12596

An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via SoftwareListView.do with the parameter swType or swComplianceType.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-11 02:15 PM
27
cve
cve

CVE-2019-12597

An issue was discovered in Zoho ManageEngine AssetExplorer. There is XSS via ResourcesAttachments.jsp with the parameter pageName.

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-11 02:15 PM
27
cve
cve

CVE-2019-12876

Zoho ManageEngine ADManager Plus 6.6.5, ADSelfService Plus 5.7, and DesktopCentral 10.0.380 have Insecure Permissions, leading to Privilege Escalation from low level privileges to System.

7.3CVSS

7.2AI Score

0.001EPSS

2019-07-17 08:15 PM
38
cve
cve

CVE-2019-12959

Server Side Request Forgery (SSRF) exists in Zoho ManageEngine AssetExplorer 6.2.0 and before for the ClientUtilServlet servlet via a URL in a parameter.

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-08 06:15 PM
33
cve
cve

CVE-2019-12994

Server Side Request Forgery (SSRF) exists in Zoho ManageEngine AssetExplorer version 6.2.0 for the AJaxServlet servlet via a parameter in a URL.

9.1CVSS

9.1AI Score

0.001EPSS

2019-08-08 06:15 PM
35
cve
cve

CVE-2019-14693

Zoho ManageEngine AssetExplorer 6.2.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing license XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources.

8.5CVSS

8AI Score

0.003EPSS

2019-08-08 06:15 PM
42
cve
cve

CVE-2019-15045

AjaxDomainServlet in Zoho ManageEngine ServiceDesk Plus 10 allows User Enumeration. NOTE: the vendor's position is that this is intended functionality

5.3CVSS

5.3AI Score

0.011EPSS

2019-08-21 07:15 PM
42
cve
cve

CVE-2019-15046

Zoho ManageEngine ServiceDesk Plus 10 before 10509 allows unauthenticated sensitive information leakage during Fail Over Service (FOS) replication, aka SD-79989.

7.5CVSS

7.4AI Score

0.011EPSS

2019-08-14 03:15 PM
35
cve
cve

CVE-2019-15083

Default installations of Zoho ManageEngine ServiceDesk Plus 10.0 before 10500 are vulnerable to XSS injected by a workstation local administrator. Using the installed program names of the computer as a vector, the local administrator can execute code on the Manage Engine ServiceDesk administrator s...

6.1CVSS

6.1AI Score

0.024EPSS

2020-05-14 02:15 PM
96
cve
cve

CVE-2019-15104

An issue was discovered in Zoho ManageEngine OpManager through 12.4x. There is a SQL Injection vulnerability in jsp/NewThresholdConfiguration.jsp via the resourceid parameter. Therefore, a low-authority user can gain the authority of SYSTEM on the server. One can consequently upload a malicious fil...

8.8CVSS

9.1AI Score

0.005EPSS

2019-08-16 03:15 AM
120
cve
cve

CVE-2019-15105

An issue was discovered in Zoho ManageEngine Application Manager through 14.2. There is a SQL Injection vulnerability in jsp/NewThresholdConfiguration.jsp via the resourceid parameter. Therefore, a low-authority user can gain the authority of SYSTEM on the server. One can consequently upload a mali...

8.8CVSS

9.1AI Score

0.005EPSS

2019-08-16 03:15 AM
113
cve
cve

CVE-2019-15106

An issue was discovered in Zoho ManageEngine OpManager in builds before 14310. One can bypass the user password requirement and execute commands on the server. The "username+'@opm' string is used for the password. For example, if the username is admin, the password is admin@opm.

9.8CVSS

9.7AI Score

0.077EPSS

2019-08-16 03:15 AM
119
cve
cve

CVE-2019-15510

ManageEngine_DesktopCentral.exe in Zoho ManageEngine Desktop Central 10 allows HTML injection on the user administration page via the description of a role.

6.1CVSS

6.4AI Score

0.002EPSS

2020-03-23 02:15 PM
32
2
cve
cve

CVE-2019-16268

Zoho ManageEngine Remote Access Plus 10.0.259 allows HTML injection via the Description field on the Admin - User Administration userMgmt.do?actionToCall=ShowUser screen.

4.8CVSS

5.4AI Score

0.001EPSS

2021-02-03 06:15 PM
30
6
cve
cve

CVE-2019-16962

Zoho ManageEngine Desktop Central 10.0.430 allows HTML injection via a modified Report Name in a New Custom Report.

5.4CVSS

5.6AI Score

0.001EPSS

2021-01-06 05:15 PM
31
cve
cve

CVE-2019-17112

An issue was discovered in Zoho ManageEngine DataSecurity Plus before 5.0.1 5012. An exposed service allows a basic user ("Operator" access level) to access the configuration file of the mail server (except for the password).

4.3CVSS

4.6AI Score

0.001EPSS

2019-10-09 08:15 PM
33
cve
cve

CVE-2019-17421

Incorrect file permissions on the packaged Nipper executable file in Zoho ManageEngine OpManager 12.4.072 and Firewall Analyzer 12.4.072 allow local users to elevate privileges to root by overwriting this file with a malicious payload.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-21 03:15 PM
26
cve
cve

CVE-2019-17602

An issue was discovered in Zoho ManageEngine OpManager before 12.4 build 124089. The OPMDeviceDetailsServlet servlet is prone to SQL injection. Depending on the configuration, this vulnerability could be exploited unauthenticated or authenticated.

9.8CVSS

9.8AI Score

0.228EPSS

2019-10-15 09:15 PM
43
cve
cve

CVE-2019-18411

Zoho ManageEngine ADSelfService Plus 5.x through 5803 has CSRF on the users' profile information page. Users who are attacked with this vulnerability will be forced to modify their enrolled information, such as email and mobile phone, unintentionally. Attackers could use the reset password function...

8.8CVSS

8.8AI Score

0.001EPSS

2019-11-06 10:15 PM
77
cve
cve

CVE-2019-18781

An open redirect vulnerability was discovered in Zoho ManageEngine ADSelfService Plus 5.x before 5809 that allows attackers to force users who click on a crafted link to be sent to a specified external site.

6.1CVSS

6.1AI Score

0.001EPSS

2019-12-18 10:15 PM
46
cve
cve

CVE-2019-19034

Zoho ManageEngine Asset Explorer 6.5 does not validate the System Center Configuration Manager (SCCM) database username when dynamically generating a command to schedule scans for SCCM. This allows an attacker to execute arbitrary commands on the AssetExplorer Server with NT AUTHORITY/SYSTEM privil...

7.2CVSS

7.5AI Score

0.068EPSS

2020-03-23 05:15 PM
25
cve
cve

CVE-2019-19475

An issue was discovered in ManageEngine Applications Manager 14 with Build 14360. Integrated PostgreSQL which is built-in in Applications Manager is prone to attack due to lack of file permission security. The malicious users who are in “Authenticated Users” group can exploit privilege escalation a...

8.8CVSS

9.3AI Score

0.001EPSS

2020-01-10 10:15 PM
115
cve
cve

CVE-2019-19649

Zoho ManageEngine Applications Manager before 13620 allows a remote unauthenticated SQL injection via the SyncEventServlet eventid parameter to the SyncEventServlet.java doGet function.

9.8CVSS

9.8AI Score

0.038EPSS

2019-12-11 06:16 PM
22
cve
cve

CVE-2019-19650

Zoho ManageEngine Applications Manager before 13640 allows a remote authenticated SQL injection via the Agent servlet agentid parameter to the Agent.java process function.

8.8CVSS

8.6AI Score

0.004EPSS

2019-12-11 06:16 PM
27
cve
cve

CVE-2019-19774

An issue was discovered in Zoho ManageEngine EventLog Analyzer 10.0 SP1 before Build 12110. By running "select hostdetails from hostdetails" at the /event/runquery.do endpoint, it is possible to bypass the security restrictions that prevent even administrative users from viewing credential data sto...

8.8CVSS

8.7AI Score

0.033EPSS

2019-12-13 06:15 PM
66
cve
cve

CVE-2019-19799

Zoho ManageEngine Applications Manager before 14600 allows a remote unauthenticated attacker to disclose license related information via WieldFeedServlet servlet.

5.3CVSS

5.1AI Score

0.006EPSS

2020-03-13 05:15 PM
30
cve
cve

CVE-2019-19800

Zoho ManageEngine Applications Manager 14 before 14520 allows a remote unauthenticated attacker to disclose OS file names via FailOverHelperServlet.

5.3CVSS

5.2AI Score

0.004EPSS

2020-02-06 05:15 PM
26
cve
cve

CVE-2019-20474

An issue was discovered in Zoho ManageEngine Remote Access Plus 10.0.447. The service to test the mail-server configuration suffers from an authorization issue allowing a user with the Guest role (read-only access) to use and abuse it. One of the abuses allows performing network and port scan opera...

4.3CVSS

4.7AI Score

0.001EPSS

2020-02-17 07:15 PM
37
cve
cve

CVE-2019-3905

Zoho ManageEngine ADSelfService Plus 5.x before build 5703 has SSRF.

10CVSS

6.5AI Score

0.019EPSS

2019-01-03 07:29 PM
33
cve
cve

CVE-2019-7161

An issue was discovered in Zoho ManageEngine ADSelfService Plus 5.x through build 5704. It uses fixed ciphering keys to protect information, giving the capacity for an attacker to decipher any protected data.

7.5CVSS

7.5AI Score

0.013EPSS

2019-03-21 04:01 PM
25
cve
cve

CVE-2019-7162

An issue was discovered in Zoho ManageEngine ADSelfService Plus 5.6 Build 5607. An exposed service allows an unauthenticated person to retrieve internal information from the system and modify the product installation.

9.1CVSS

9AI Score

0.002EPSS

2019-12-31 03:15 PM
28
Total number of security vulnerabilities481