Lucene search

K

Manageengine Applications Manager Security Vulnerabilities - 2023

cve
cve

CVE-2023-28340

Zoho ManageEngine Applications Manager through 16320 allows the admin user to conduct an XXE attack.

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-11 01:15 AM
20
cve
cve

CVE-2023-28341

Stored Cross site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager through 16340 allows an unauthenticated user to inject malicious javascript on the incorrect login details page.

6.1CVSS

6AI Score

0.002EPSS

2023-04-11 01:15 AM
23
cve
cve

CVE-2023-29442

Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM XSS.

6.1CVSS

6.3AI Score

0.004EPSS

2023-04-26 09:15 PM
22
cve
cve

CVE-2023-38333

Zoho ManageEngine Applications Manager through 16530 allows reflected XSS while logged in.

6.1CVSS

6AI Score

0.002EPSS

2023-08-10 09:15 PM
35