Lucene search

K

Manageengine Security Vulnerabilities

cve
cve

CVE-2024-36038

Zoho ManageEngine ITOM products versions from 128234 to 128248 are affected by the stored cross-site scripting vulnerability in the proxy server...

6.3CVSS

5.9AI Score

0.0004EPSS

2024-06-24 12:15 PM
25
cve
cve

CVE-2024-27312

Zoho ManageEngine PAM360 version 6601 is vulnerable to authorization vulnerability which allows a low-privileged user to perform admin actions. Note: This vulnerability affects only the PAM360 6600 version. No other versions are applicable to this...

8.1CVSS

6.7AI Score

0.0004EPSS

2024-05-20 01:15 PM
27
cve
cve

CVE-2024-27310

Zoho ManageEngine ADSelfService Plus versions below 6401 are vulnerable to the DOS attack due to the malicious LDAP...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-27 06:15 PM
27
cve
cve

CVE-2024-21791

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection in lockout history option. Note: Non-admin users cannot exploit this...

4.7CVSS

8.1AI Score

0.0004EPSS

2024-05-22 06:15 PM
26
cve
cve

CVE-2024-21775

Zoho ManageEngine Exchange Reporter Plus versions 5714 and below are vulnerable to the Authenticated SQL injection in report exporting...

8.3CVSS

8.5AI Score

0.0004EPSS

2024-02-16 03:15 PM
18
cve
cve

CVE-2023-49333

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection in the dashboard graph...

8.3CVSS

7.8AI Score

0.0004EPSS

2024-05-20 06:15 PM
27
cve
cve

CVE-2024-27314

Zoho ManageEngine ServiceDesk Plus versions below 14730, ServiceDesk Plus MSP below 14720 and SupportCenter Plus below 14720 are vulnerable to stored XSS in the Custom Actions menu on the request details. This vulnerability can be exploited only by the SDAdmin role...

2.4CVSS

5.9AI Score

0.0004EPSS

2024-05-27 07:15 AM
30
cve
cve

CVE-2024-27313

Zoho ManageEngine PAM360 is vulnerable to Stored XSS vulnerability. This vulnerability is applicable only in the version...

6.3CVSS

5.7AI Score

0.0004EPSS

2024-05-29 11:16 AM
23
cve
cve

CVE-2023-49332

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection while adding file...

8.3CVSS

7.9AI Score

0.0004EPSS

2024-05-20 06:15 PM
34
cve
cve

CVE-2023-49331

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection in the aggregate reports search...

8.3CVSS

7.8AI Score

0.0004EPSS

2024-05-20 06:15 PM
28
cve
cve

CVE-2024-36037

Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to view the session...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-05-27 06:15 PM
31
cve
cve

CVE-2023-49335

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL injection while getting file server...

8.3CVSS

7.9AI Score

0.0004EPSS

2024-05-20 06:15 PM
30
cve
cve

CVE-2023-49334

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while exporting a full summary...

8.3CVSS

8.1AI Score

0.0004EPSS

2024-05-20 06:15 PM
31
cve
cve

CVE-2023-49330

Zoho ManageEngine ADAudit Plus versions below 7271 allows SQL Injection while getting aggregate report...

8.3CVSS

8.1AI Score

0.0004EPSS

2024-05-20 01:15 PM
25
cve
cve

CVE-2024-36036

Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to access sensitive information and modifying the agent...

4.2CVSS

6.2AI Score

0.0004EPSS

2024-05-27 06:15 PM
26
cve
cve

CVE-2024-0253

ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in home...

8.8CVSS

9.4AI Score

0.004EPSS

2024-02-02 01:15 PM
23
cve
cve

CVE-2024-0252

ManageEngine ADSelfService Plus versions 6401 and below are vulnerable to the remote code execution due to the improper handling in the load balancer component. Authentication is required in order to exploit this...

8.8CVSS

9AI Score

0.001EPSS

2024-01-11 08:15 AM
26
cve
cve

CVE-2024-0269

ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in File-Summary DrillDown. This issue has been fixed and released in version...

8.8CVSS

9.4AI Score

0.004EPSS

2024-02-02 01:15 PM
11
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-47211

A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this...

9.1CVSS

8.4AI Score

0.001EPSS

2024-01-08 03:15 PM
42
cve
cve

CVE-2023-4768

A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0. This vulnerability could allow a remote attacker to inject arbitrary HTTP headers and perform HTTP response splitting attacks via the fileName parameter in...

6.1CVSS

6.3AI Score

0.005EPSS

2023-11-03 11:15 AM
21
cve
cve

CVE-2023-4767

A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0. This vulnerability could allow a remote attacker to inject arbitrary HTTP headers and perform HTTP response splitting attacks via the fileName parameter in...

6.1CVSS

6.3AI Score

0.005EPSS

2023-11-03 11:15 AM
19
cve
cve

CVE-2023-4769

A SSRF vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0, specifically the /smtpConfig.do component. This vulnerability could allow an authenticated attacker to launch targeted attacks, such as a cross-port attack, service enumeration and other attacks via HTTP...

8.8CVSS

8.3AI Score

0.004EPSS

2023-11-03 11:15 AM
20
cve
cve

CVE-2023-41344

NCSIST ManageEngine Mobile Device Manager(MDM) APP's special function has a path traversal vulnerability. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and read arbitrary system...

7.5CVSS

7.7AI Score

0.001EPSS

2023-11-03 07:15 AM
36
cve
cve

CVE-2022-43473

A blind XML External Entity (XXE) vulnerability exists in the Add UCS Device functionality of ManageEngine OpManager 12.6.168. A specially crafted XML file can lead to SSRF. An attacker can serve a malicious XML payload to trigger this...

5.8CVSS

5.3AI Score

0.006EPSS

2023-03-30 05:15 PM
28
cve
cve

CVE-2023-35719

ManageEngine ADSelfService Plus GINA Client Insufficient Verification of Data Authenticity Authentication Bypass Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of ManageEngine ADSelfService Plus. Authentication is not...

6.8CVSS

7AI Score

0.001EPSS

2023-09-06 05:15 AM
14
cve
cve

CVE-2009-4387

The cross-site scripting (XSS) protection mechanism in ShowInContentAreaAction.do in ManageEngine Password Manager Pro (PMP) before 6.1 Build 6104 uses case-sensitive checks for malicious inputs, which allows remote attackers to inject arbitrary web script or HTML via the searchtext parameter and.....

5.8AI Score

0.003EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2010-2049

Cross-site scripting (XSS) vulnerability in jsp/audit/reports/ExportReport.jsp in ManageEngine ADAudit Plus 4.0.0 build 4043 allows remote attackers to inject arbitrary web script or HTML via the reportList parameter. NOTE: the provenance of this information is unknown; the details are obtained...

5.7AI Score

0.001EPSS

2022-10-03 04:21 PM
28
cve
cve

CVE-2012-2585

Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine ServiceDesk Plus 8.1 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a SCRIPT element, (2) a crafted Cascading Style Sheets (CSS) expression property, (3) a CSS expression property....

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-2757

Directory traversal vulnerability in FileDownload.jsp in ManageEngine ServiceDesk Plus 8.0.0.12 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the FILENAME parameter. NOTE: this might overlap the US-CERT VU#543310...

6.8AI Score

0.008EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-2756

FileDownload.jsp in ManageEngine ServiceDesk Plus 8.0 before Build 8012 does not require authentication, which allows remote attackers to read files from a specific directory via unspecified...

6.7AI Score

0.003EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2011-2755

Directory traversal vulnerability in FileDownload.jsp in ManageEngine ServiceDesk Plus 8.0 before Build 8012 allows remote attackers to read arbitrary files via unspecified...

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2008-1432

Cross-site scripting (XSS) vulnerability in SolutionSearch.do in ManageEngine SupportCenter Plus 7.0.0 allows remote attackers to inject arbitrary web script or HTML via the searchText parameter, a related issue to CVE-2008-1299. NOTE: the provenance of this information is unknown; the details...

5.6AI Score

0.001EPSS

2022-10-03 04:13 PM
17
cve
cve

CVE-2008-1299

Cross-site scripting (XSS) vulnerability in SolutionSearch.do in ManageEngine ServiceDesk Plus 7.0.0 Build 7011 for Windows allows remote attackers to inject arbitrary web script or HTML via the searchText parameter. NOTE: the provenance of this information is unknown; the details are obtained...

5.6AI Score

0.001EPSS

2022-10-03 04:13 PM
14
cve
cve

CVE-2020-19554

Cross Site Scripting (XSS) vulnerability exists in ManageEngine OPManager <=12.5.174 when the API key contains an XML-based XSS...

6.1CVSS

5.7AI Score

0.001EPSS

2021-09-21 08:15 PM
20
cve
cve

CVE-2021-28960

Zoho ManageEngine Desktop Central before build 10.0.683 allows unauthenticated command injection due to improper handling of an input command in on-demand...

9.8CVSS

9.7AI Score

0.005EPSS

2021-09-21 01:15 PM
713
cve
cve

CVE-2018-15608

Zoho ManageEngine ADManager Plus 6.5.7 allows HTML Injection on the "AD Delegation" "Help Desk Technicians"...

6.1CVSS

6.4AI Score

0.002EPSS

2018-08-28 07:29 PM
39
cve
cve

CVE-2016-9489

In ManageEngine Applications Manager 12 and 13 before build 13200, an authenticated user is able to alter all of their own properties, including own group, i.e. changing their group to one with higher privileges like "ADMIN". A user is also able to change properties of another user, e.g. change...

8.8CVSS

8.9AI Score

0.002EPSS

2018-07-13 08:29 PM
23
cve
cve

CVE-2016-9491

ManageEngine Applications Manager 12 and 13 before build 13690 allows an authenticated user, who is able to access /register.do page (most likely limited to administrator), to browse the filesystem and read the system files, including Applications Manager configuration, stored private keys, etc....

4.9CVSS

4.9AI Score

0.001EPSS

2018-07-13 08:29 PM
26
cve
cve

CVE-2016-9498

ManageEngine Applications Manager 12 and 13 before build 13200, allows unserialization of unsafe Java objects. The vulnerability can be exploited by remote user without authentication and it allows to execute remote code compromising the application as well as the operating system. As Application.....

9.8CVSS

9.8AI Score

0.018EPSS

2018-07-13 08:29 PM
164
cve
cve

CVE-2016-9490

ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from a Reflected Cross-Site Scripting vulnerability. Applications Manager is prone to a Cross-Site Scripting vulnerability in parameter LIMIT, in URL path /DiagAlertAction.do?REQTYPE=AJAX&LIMIT=1233. The URL is also...

6.1CVSS

6.4AI Score

0.002EPSS

2018-06-05 02:29 PM
25
cve
cve

CVE-2016-9488

ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from remote SQL injection vulnerabilities. An unauthenticated attacker is able to access the URL /servlet/MenuHandlerServlet, which is vulnerable to SQL injection. The attacker could extract users' password hashes,...

9.8CVSS

10AI Score

0.004EPSS

2018-06-05 02:29 PM
50
cve
cve

CVE-2017-11511

The ManageEngine ServiceDesk 9.3.9328 is vulnerable to arbitrary file downloads due to improper restrictions of the pathname used in the filepath parameter for the download-file URL. An unauthenticated remote attacker can use this vulnerability to download arbitrary...

7.5CVSS

7.6AI Score

0.332EPSS

2017-11-08 10:29 PM
36
cve
cve

CVE-2017-11512

The ManageEngine ServiceDesk 9.3.9328 is vulnerable to arbitrary file downloads due to improper restrictions of the pathname used in the name parameter for the download-snapshot URL. An unauthenticated remote attacker can use this vulnerability to download arbitrary...

7.5CVSS

7.5AI Score

0.972EPSS

2017-11-08 10:29 PM
54
In Wild
cve
cve

CVE-2015-8249

The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId...

9.8CVSS

9.6AI Score

0.966EPSS

2017-09-28 01:29 AM
71
cve
cve

CVE-2014-5301

Directory traversal vulnerability in ServiceDesk Plus MSP v5 to v9.0 v9030; AssetExplorer v4 to v6.1; SupportCenter v5 to v7.9; IT360 v8 to...

8.8CVSS

8.5AI Score

0.971EPSS

2017-08-28 03:29 PM
76
cve
cve

CVE-2014-5302

Directory traversal vulnerability in ServiceDesk Plus and Plus MSP v5 through v9.0 v9030; AssetExplorer v4 to v6.1; SupportCenter v5 to v7.9; IT360 v8 to v10.4 allows remote authenticated users to execute arbitrary...

8.8CVSS

8.6AI Score

0.785EPSS

2017-08-28 03:29 PM
29
cve
cve

CVE-2015-1480

ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to obtain sensitive ticket information via a (1) getTicketData action to servlet/AJaxServlet or a direct request to (2) swf/flashreport.swf, (3) reports/flash/details.jsp, or (4)...

6AI Score

0.756EPSS

2015-02-04 04:59 PM
29
cve
cve

CVE-2014-9373

Directory traversal vulnerability in the CollectorConfInfoServlet servlet in ManageEngine NetFlow Analyzer allows remote attackers to execute arbitrary code via a .. (dot dot) in the...

7.8AI Score

0.177EPSS

2014-12-16 06:59 PM
25
cve
cve

CVE-2014-9372

Directory traversal vulnerability in the UploadAccountActivities servlet in ManageEngine Password Manager Pro (PMP) before 7103 allows remote attackers to delete arbitrary files via a .. (dot dot) in a...

6.9AI Score

0.011EPSS

2014-12-16 06:59 PM
19
Total number of security vulnerabilities75