Lucene search

K

Zohocorp Security Vulnerabilities

cve
cve

CVE-2019-7422

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/addMailSettings.jsp" file in the gF parameter.

6.1CVSS

5.9AI Score

0.002EPSS

2019-03-21 04:01 PM
27
cve
cve

CVE-2019-7423

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/editProfile.jsp" file in the userName parameter.

6.1CVSS

5.9AI Score

0.002EPSS

2019-03-21 04:01 PM
36
cve
cve

CVE-2019-7424

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/index.jsp" file in the view GET parameter or any of these POST parameters: autorefTime, section, snapshot, viewOpt, viewAll, view, or groupSelName. The latter is related to CVE-2009-390...

6.1CVSS

5.9AI Score

0.002EPSS

2019-03-21 04:01 PM
32
cve
cve

CVE-2019-7425

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/linkdownalertConfig.jsp" file in the task parameter.

6.1CVSS

5.9AI Score

0.002EPSS

2019-03-21 04:01 PM
25
cve
cve

CVE-2019-7426

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/linkdownalertConfig.jsp" file in the groupDesc, groupName, groupID, or task parameter.

6.1CVSS

6AI Score

0.001EPSS

2019-05-07 07:29 PM
24
cve
cve

CVE-2019-7427

XSS exists in Zoho ManageEngine Netflow Analyzer Professional v7.0.0.2 in the Administration zone "/netflow/jspui/linkdownalertConfig.jsp" file in the autorefTime or graphTypes parameter.

6.1CVSS

6AI Score

0.001EPSS

2019-05-07 07:29 PM
28
cve
cve

CVE-2019-8346

In Zoho ManageEngine ADSelfService Plus 5.x through 5704, an authorization.do cross-site Scripting (XSS) vulnerability allows for an unauthenticated manipulation of the JavaScript code by injecting the HTTP form parameter adscsrf. An attacker can use this to capture a user's AD self-service passwor...

6.1CVSS

6.1AI Score

0.001EPSS

2019-05-24 05:29 PM
49
cve
cve

CVE-2019-8394

Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10012 allows remote attackers to upload arbitrary files via login page customization.

6.5CVSS

6.6AI Score

0.968EPSS

2019-02-17 04:29 AM
894
In Wild
cve
cve

CVE-2019-8395

An Insecure Direct Object Reference (IDOR) vulnerability exists in Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10007 via an attachment to a request.

9.8CVSS

9.2AI Score

0.011EPSS

2019-02-17 04:29 AM
25
cve
cve

CVE-2019-8925

An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. An Absolute Path Traversal vulnerability in the Administration zone, in /netflow/servlet/CReportPDFServlet (via the parameter schFilePath), allows remote authenticated users to bypass intended SecurityManager restri...

4.3CVSS

5AI Score

0.004EPSS

2019-05-17 02:29 AM
43
cve
cve

CVE-2019-8926

An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in the Administration zone /netflow/jspui/popup1.jsp file via these GET parameters: bussAlert, customDev, and selSource.

6.1CVSS

5.9AI Score

0.004EPSS

2019-05-17 02:29 PM
46
cve
cve

CVE-2019-8927

An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in the Administration zone /netflow/jspui/scheduleConfig.jsp file via these GET parameters: devSrc, emailId, excWeekModify, filterFlag, getFilter, mailReport, mset, popup, rep_schedule, rep_Type, schDesc,...

6.1CVSS

5.9AI Score

0.004EPSS

2019-05-17 03:29 PM
48
cve
cve

CVE-2019-8928

An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in /netflow/jspui/userManagementForm.jsp via these GET parameters: authMeth, passWord, pwd1, and userName.

6.1CVSS

5.9AI Score

0.004EPSS

2019-05-17 03:29 PM
42
cve
cve

CVE-2019-8929

An issue was discovered in Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2. XSS exists in the Administration zone /netflow/jspui/selectDevice.jsp file in these GET parameters: param and rtype.

6.1CVSS

5.9AI Score

0.004EPSS

2019-05-17 03:29 PM
46
cve
cve

CVE-2020-10189

Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.

9.8CVSS

9.7AI Score

0.973EPSS

2020-03-06 05:15 PM
1045
In Wild
6
cve
cve

CVE-2020-10541

Zoho ManageEngine OpManager before 12.4.179 allows remote code execution via a specially crafted Mail Server Settings v1 API request. This was fixed in 12.5.108.

9.8CVSS

9.6AI Score

0.012EPSS

2020-03-13 06:15 AM
75
cve
cve

CVE-2020-10816

Zoho ManageEngine Applications Manager 14780 and before allows a remote unauthenticated attacker to register managed servers via AAMRequestProcessor servlet.

7.5CVSS

7.5AI Score

0.003EPSS

2020-10-08 05:15 PM
44
cve
cve

CVE-2020-10859

Zoho ManageEngine Desktop Central before 10.0.484 allows authenticated arbitrary file writes during ZIP archive extraction via Directory Traversal in a crafted AppDependency API request.

6.5CVSS

6.4AI Score

0.026EPSS

2020-05-05 09:15 PM
54
cve
cve

CVE-2020-11518

Zoho ManageEngine ADSelfService Plus before 5815 allows unauthenticated remote code execution.

9.8CVSS

9.8AI Score

0.008EPSS

2020-04-04 02:15 PM
167
2
cve
cve

CVE-2020-11527

In Zoho ManageEngine OpManager before 12.4.181, an unauthenticated remote attacker can send a specially crafted URI to read arbitrary files.

7.5CVSS

7.5AI Score

0.004EPSS

2020-04-04 05:15 PM
78
cve
cve

CVE-2020-11531

The DataEngine Xnode Server application in Zoho ManageEngine DataSecurity Plus prior to 6.0.1 does not validate the database schema name when handling a DR-SCHEMA-SYNC request. This allows an authenticated attacker to execute code in the context of the product by writing a JSP file to the webroot d...

8.8CVSS

8.6AI Score

0.057EPSS

2020-05-08 09:15 PM
168
cve
cve

CVE-2020-11532

Zoho ManageEngine DataSecurity Plus prior to 6.0.1 uses default admin credentials to communicate with a DataEngine Xnode server. This allows an attacker to bypass authentication for this server and execute all operations in the context of admin user.

9.8CVSS

9.5AI Score

0.347EPSS

2020-05-08 09:15 PM
172
cve
cve

CVE-2020-11552

An elevation of privilege vulnerability exists in ManageEngine ADSelfService Plus before build 6003 because it does not properly enforce user privileges associated with a Certificate dialog. This vulnerability could allow an unauthenticated attacker to escalate privileges on a Windows host. An atta...

9.8CVSS

9.3AI Score

0.106EPSS

2020-08-11 04:15 PM
81
cve
cve

CVE-2020-11946

Zoho ManageEngine OpManager before 125120 allows an unauthenticated user to retrieve an API key via a servlet call.

7.5CVSS

7.5AI Score

0.303EPSS

2020-04-20 09:15 PM
35
2
cve
cve

CVE-2020-12116

Zoho ManageEngine OpManager Stable build before 124196 and Released build before 125125 allows an unauthenticated attacker to read arbitrary files on the server by sending a crafted request.

7.5CVSS

7.4AI Score

0.973EPSS

2020-05-07 08:15 PM
71
In Wild
cve
cve

CVE-2020-13154

Zoho ManageEngine Service Plus before 11.1 build 11112 allows low-privilege authenticated users to discover the File Protection password via a getFileProtectionSettings call to AjaxServlet.

6.5CVSS

6.3AI Score

0.001EPSS

2020-05-18 10:15 PM
716
cve
cve

CVE-2020-13818

In Zoho ManageEngine OpManager before 125144, when <cachestart> is used, directory traversal validation can be bypassed.

7.5CVSS

7.5AI Score

0.205EPSS

2020-06-04 01:15 PM
27
cve
cve

CVE-2020-14008

Zoho ManageEngine Applications Manager 14710 and before allows an authenticated admin user to upload a vulnerable jar in a specific location, which leads to remote code execution.

7.2CVSS

7.2AI Score

0.142EPSS

2020-09-04 03:15 PM
91
cve
cve

CVE-2020-14048

Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed agents.

7.5CVSS

7.6AI Score

0.004EPSS

2020-06-12 02:15 AM
41
cve
cve

CVE-2020-15394

The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code Execution.

9.8CVSS

9.9AI Score

0.007EPSS

2020-09-25 07:15 AM
25
cve
cve

CVE-2020-15521

Zoho ManageEngine Applications Manager before 14 build 14730 has no protection against jsp/header.jsp Cross-site Scripting (XSS) .

6.1CVSS

6AI Score

0.001EPSS

2020-09-25 07:15 AM
26
cve
cve

CVE-2020-15533

In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684, and between 14689 and 14750), the AlarmEscalation module is vulnerable to unauthenticated SQL Injection attack.

9.8CVSS

9.9AI Score

0.009EPSS

2020-10-01 07:15 PM
28
cve
cve

CVE-2020-15588

An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.552.W. An attacker-controlled server can trigger an integer overflow in InternetSendRequestEx and InternetSendRequestByBitrate that leads to a heap-based buffer overflow and Remote Code Execution with SYSTEM privil...

9.8CVSS

9.8AI Score

0.009EPSS

2020-07-29 06:15 PM
47
cve
cve

CVE-2020-15589

A design issue was discovered in GetInternetRequestHandle, InternetSendRequestEx and InternetSendRequestByBitrate in the client side of Zoho ManageEngine Desktop Central 10.0.552.W and Remote Access Plus before 10.1.2119.1. By exploiting this issue, an attacker-controlled server can force the clien...

8.1CVSS

8.8AI Score

0.003EPSS

2020-10-02 08:15 PM
36
6
cve
cve

CVE-2020-15594

An SSRF issue was discovered in Zoho Application Control Plus before version 10.0.511. The mail gateway configuration feature allows an attacker to perform a scan in order to discover open ports on a machine as well as available machines on the network segment on which the instance of the product i...

4.3CVSS

4.6AI Score

0.001EPSS

2020-09-30 06:15 PM
19
cve
cve

CVE-2020-15595

An issue was discovered in Zoho Application Control Plus before version 10.0.511. The Element Configuration feature (to configure elements included in the scope of elements managed by the product) allows an attacker to retrieve the entire list of the IP ranges and subnets configured in the product ...

4.3CVSS

4.5AI Score

0.001EPSS

2020-09-30 06:15 PM
41
cve
cve

CVE-2020-15927

Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the SAP module.

8.8CVSS

8.8AI Score

0.004EPSS

2020-10-06 07:15 PM
37
cve
cve

CVE-2020-16267

Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the RCA module.

8.8CVSS

8.8AI Score

0.004EPSS

2020-10-06 07:15 PM
37
cve
cve

CVE-2020-21641

Out-of-Band XML External Entity (OOB-XXE) vulnerability in Zoho ManageEngine Analytics Plus before 4.3.5 allows remote attackers to read arbitrary files, enumerate folders and scan internal ports via crafted XML license file.

7.5CVSS

7.4AI Score

0.008EPSS

2022-08-15 08:15 PM
22
5
cve
cve

CVE-2020-21642

Directory Traversal vulnerability ZDBQAREFSUBDIR parameter in /zropusermgmt API in Zoho ManageEngine Analytics Plus before 4350 allows remote attackers to run arbitrary code.

9.8CVSS

9.3AI Score

0.009EPSS

2022-08-15 08:15 PM
37
7
cve
cve

CVE-2020-24397

An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.0.SP-534. An attacker-controlled server can trigger an integer overflow in InternetSendRequestEx and InternetSendRequestByBitrate that leads to a heap-based buffer overflow and Remote Code Execution with SYSTEM pri...

7.2CVSS

8AI Score

0.006EPSS

2020-10-02 08:15 PM
40
cve
cve

CVE-2020-24743

An issue was found in /showReports.do Zoho ManageEngine Applications Manager up to 14550, allows attackers to gain escalated privileges via the resourceid parameter.

9.8CVSS

9.4AI Score

0.004EPSS

2021-11-03 05:15 PM
30
cve
cve

CVE-2020-24786

An issue was discovered in Zoho ManageEngine Exchange Reporter Plus before build number 5510, AD360 before build number 4228, ADSelfService Plus before build number 5817, DataSecurity Plus before build number 6033, RecoverManager Plus before build number 6017, EventLog Analyzer before build number ...

9.8CVSS

9.4AI Score

0.024EPSS

2020-08-31 03:15 PM
39
cve
cve

CVE-2020-27449

Cross Site Scripting (XSS) vulnerability in Query Report feature in Zoho ManageEngine Password Manager Pro version 11001, allows remote attackers to execute arbitrary code and steal cookies via crafted JavaScript payload.

6.1CVSS

6.1AI Score

0.001EPSS

2023-08-11 02:15 PM
13
cve
cve

CVE-2020-27733

Zoho ManageEngine Applications Manager before 14 build 14880 allows an authenticated SQL Injection via a crafted Alarmview request.

8.8CVSS

8.8AI Score

0.006EPSS

2021-01-19 04:15 PM
29
4
cve
cve

CVE-2020-27995

SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560 allows an attacker to execute commands on the server via the MyPage.do template_resid parameter.

9.8CVSS

9.9AI Score

0.08EPSS

2020-10-29 05:15 PM
25
cve
cve

CVE-2020-28050

Zoho ManageEngine Desktop Central before build 10.0.647 allows a single authentication secret from multiple agents to communicate with the server.

9.1CVSS

9.2AI Score

0.005EPSS

2021-03-05 05:15 PM
51
2
cve
cve

CVE-2020-28653

Zoho ManageEngine OpManager Stable build before 125203 (and Released build before 125233) allows Remote Code Execution via the Smart Update Manager (SUM) servlet.

9.8CVSS

9.6AI Score

0.637EPSS

2021-02-03 04:15 PM
79
10
cve
cve

CVE-2020-28679

A vulnerability in the showReports module of Zoho ManageEngine Applications Manager before build 14550 allows authenticated attackers to execute a SQL injection via a crafted request.

8.8CVSS

8.8AI Score

0.002EPSS

2022-01-10 06:15 PM
28
cve
cve

CVE-2020-29658

Zoho ManageEngine Application Control Plus before 100523 has an insecure SSL configuration setting for Nginx, leading to Privilege Escalation.

9.8CVSS

9.4AI Score

0.005EPSS

2021-03-05 09:15 AM
27
4
Total number of security vulnerabilities481