Vulnerabilities (CVE)

Filtered by vendor Manageengine Subscribe
Total 485 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17283 1 Zohocorp 1 Manageengine Opmanager 2023-12-10 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine OpManager before 12.3 Build 123196 does not require authentication for /oputilsServlet requests, as demonstrated by a /oputilsServlet?action=getAPIKey request that can be leveraged against Firewall Analyzer to add an admin user via /api/json/v2/admin/addUser or conduct a SQL Injection attack via the /api/json/device/setManaged name parameter.
CVE-2018-16833 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine Desktop Central 10.0.271 has XSS via the "Features & Articles" search field to the /advsearch.do?SUBREQUEST=XMLHTTP URI.
CVE-2018-13411 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges. In cloud, the issue is fixed in 10.0.470 agent version.
CVE-2018-17596 1 Zohocorp 1 Manageengine Assetexplorer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Zoho ManageEngine AssetExplorer, a Stored XSS vulnerability was discovered in the 6.2.0 version via the /AssetDef.do ciName or assetName parameter.
CVE-2018-19288 1 Zohocorp 1 Manageengine Opmanager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine OpManager 12.3 before Build 123223 has XSS via the updateWidget API.
CVE-2018-20484 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine ADSelfService Plus 5.7 before build 5702 has XSS in the self-update layout implementation.
CVE-2018-20338 1 Zohocorp 1 Manageengine Opmanager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine OpManager 12.3 before build 123239 allows SQL injection in the Alarms section.
CVE-2019-8394 1 Zohocorp 1 Manageengine Servicedesk Plus 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Zoho ManageEngine ServiceDesk Plus (SDP) before 10.0 build 10012 allows remote attackers to upload arbitrary files via login page customization.
CVE-2018-16364 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 9.3 HIGH 8.1 HIGH
A serialization vulnerability in Zoho ManageEngine Applications Manager before build 13740 allows for remote code execution on Windows via a payload on an SMB share.
CVE-2018-16965 1 Zohocorp 1 Manageengine Supportcenter Plus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Zoho ManageEngine SupportCenter Plus before 8.1 Build 8109, there is HTML Injection and Stored XSS via the /ServiceContractDef.do contractName parameter.
CVE-2018-10076 1 Zohocorp 1 Manageengine Eventlog Analyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Zoho ManageEngine EventLog Analyzer 11.12. A Cross-Site Scripting vulnerability allows a remote attacker to inject arbitrary web script or HTML via the search functionality (the search box of the Dashboard).
CVE-2016-9488 1 Manageengine 1 Applications Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from remote SQL injection vulnerabilities. An unauthenticated attacker is able to access the URL /servlet/MenuHandlerServlet, which is vulnerable to SQL injection. The attacker could extract users' password hashes, which are MD5 hashes without salt, and, depending on the database type and its configuration, could also execute operating system commands using SQL queries.
CVE-2018-5799 1 Zohocorp 1 Manageengine Servicedesk Plus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Zoho ManageEngine ServiceDesk Plus before 9403, an XSS issue allows an attacker to run arbitrary JavaScript via a /api/request/?OPERATION_NAME= URI, aka SD-69139.
CVE-2018-5338 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: missing authentication/authorization for a database query mechanism.
CVE-2018-8722 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine Desktop Central version 9.1.0 build 91099 has multiple XSS issues that were fixed in build 92026.
CVE-2017-16924 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Remote Information Disclosure and Escalation of Privileges in ManageEngine Desktop Central MSP 10.0.137 allows attackers to download unencrypted XML files containing all data for configuration policies via a predictable /client-data/<client_id>/collections/##/usermgmt.xml URL, as demonstrated by passwords and Wi-Fi keys. This is fixed in build 100157.
CVE-2018-11808 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 10.0 HIGH 9.1 CRITICAL
Incorrect Access Control in CustomFieldsFeedServlet in Zoho ManageEngine Applications Manager Version 13 before build 13740 allows an attacker to delete any file and read certain files on the server in the context of the user (which by default is "NT AUTHORITY / SYSTEM") by sending a specially crafted request to the server.
CVE-2018-5342 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: network services (Desktop Central and PostgreSQL) running with a superuser account.
CVE-2018-10803 1 Zohocorp 1 Manageengine Netflow Analyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the add credentials functionality in Zoho ManageEngine NetFlow Analyzer v12.3 before 12.3.125 (build 123125) allows remote attackers to inject arbitrary web script or HTML via a crafted description value. This can be exploited through CSRF.
CVE-2018-7248 1 Zohocorp 1 Manageengine Servicedesk Plus 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3 Build 9317. Unauthenticated users are able to validate domain user accounts by sending a request containing the username to an API endpoint. The endpoint will return the user's logon domain if the accounts exists, or 'null' if it does not.