Lucene search

K

Manageengine Applications Manager Security Vulnerabilities - 2020

cve
cve

CVE-2014-7863

The FailOverHelperServlet (aka FailServlet) servlet in ZOHO ManageEngine Applications Manager before 11.9 build 11912, OpManager 8 through 11.5 build 11400, and IT360 10.5 and earlier does not properly restrict access, which allows remote attackers and remote authenticated users to (1) read arbitra...

7.5CVSS

6.9AI Score

0.975EPSS

2020-02-08 05:15 PM
122
cve
cve

CVE-2019-19475

An issue was discovered in ManageEngine Applications Manager 14 with Build 14360. Integrated PostgreSQL which is built-in in Applications Manager is prone to attack due to lack of file permission security. The malicious users who are in “Authenticated Users” group can exploit privilege escalation a...

8.8CVSS

9.3AI Score

0.001EPSS

2020-01-10 10:15 PM
115
cve
cve

CVE-2019-19799

Zoho ManageEngine Applications Manager before 14600 allows a remote unauthenticated attacker to disclose license related information via WieldFeedServlet servlet.

5.3CVSS

5.1AI Score

0.006EPSS

2020-03-13 05:15 PM
30
cve
cve

CVE-2019-19800

Zoho ManageEngine Applications Manager 14 before 14520 allows a remote unauthenticated attacker to disclose OS file names via FailOverHelperServlet.

5.3CVSS

5.2AI Score

0.004EPSS

2020-02-06 05:15 PM
26
cve
cve

CVE-2020-10816

Zoho ManageEngine Applications Manager 14780 and before allows a remote unauthenticated attacker to register managed servers via AAMRequestProcessor servlet.

7.5CVSS

7.5AI Score

0.003EPSS

2020-10-08 05:15 PM
44
cve
cve

CVE-2020-14008

Zoho ManageEngine Applications Manager 14710 and before allows an authenticated admin user to upload a vulnerable jar in a specific location, which leads to remote code execution.

7.2CVSS

7.2AI Score

0.142EPSS

2020-09-04 03:15 PM
91
cve
cve

CVE-2020-15394

The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code Execution.

9.8CVSS

9.9AI Score

0.007EPSS

2020-09-25 07:15 AM
25
cve
cve

CVE-2020-15521

Zoho ManageEngine Applications Manager before 14 build 14730 has no protection against jsp/header.jsp Cross-site Scripting (XSS) .

6.1CVSS

6AI Score

0.001EPSS

2020-09-25 07:15 AM
26
cve
cve

CVE-2020-15533

In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684, and between 14689 and 14750), the AlarmEscalation module is vulnerable to unauthenticated SQL Injection attack.

9.8CVSS

9.9AI Score

0.009EPSS

2020-10-01 07:15 PM
25
cve
cve

CVE-2020-15927

Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the SAP module.

8.8CVSS

8.8AI Score

0.004EPSS

2020-10-06 07:15 PM
37
cve
cve

CVE-2020-16267

Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the RCA module.

8.8CVSS

8.8AI Score

0.004EPSS

2020-10-06 07:15 PM
37
cve
cve

CVE-2020-27995

SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560 allows an attacker to execute commands on the server via the MyPage.do template_resid parameter.

9.8CVSS

9.9AI Score

0.08EPSS

2020-10-29 05:15 PM
25