Vulnerabilities (CVE)

Filtered by vendor Manageengine Subscribe
Total 485 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-12999 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 6.4 MEDIUM 7.5 HIGH
Incorrect Access Control in AgentTrayIconServlet in Zoho ManageEngine Desktop Central 10.0.255 allows attackers to delete certain files on the web server without login by sending a specially crafted request to the server with a computerName=../ substring to the /agenttrayicon URI.
CVE-2018-12997 1 Zohocorp 5 Firewall Analyzer, Manageengine Netflow Analyzer, Manageengine Network Configuration Manager and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Incorrect Access Control in FailOverHelperServlet in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows attackers to read certain files on the web server without login by sending a specially crafted request to the server with the operation=copyfile&fileName= substring.
CVE-2016-9490 1 Manageengine 1 Applications Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from a Reflected Cross-Site Scripting vulnerability. Applications Manager is prone to a Cross-Site Scripting vulnerability in parameter LIMIT, in URL path /DiagAlertAction.do?REQTYPE=AJAX&LIMIT=1233. The URL is also available without authentication.
CVE-2017-17552 1 Zohocorp 1 Manageengine Admanager Plus 2023-12-10 6.8 MEDIUM 8.8 HIGH
/LoadFrame in Zoho ManageEngine AD Manager Plus build 6590 - 6613 allows attackers to conduct URL Redirection attacks via the src parameter, resulting in a bypass of CSRF protection, or potentially masquerading a malicious URL as trusted.
CVE-2018-7405 1 Zohocorp 1 Manageengine Eventlog Analyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) in Zoho ManageEngine EventLog Analyzer before 11.12 Build 11120 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-7890 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 10.0 HIGH 9.8 CRITICAL
A remote code execution issue was discovered in Zoho ManageEngine Applications Manager before 13.6 (build 13640). The publicly accessible testCredential.do endpoint takes multiple user inputs and validates supplied credentials by accessing a specified system. This endpoint calls several internal classes, and then executes a PowerShell script. If the specified system is OfficeSharePointServer, then the username and password parameters to this script are not validated, leading to Command Injection.
CVE-2018-5339 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: insufficient enforcement of database query type restrictions.
CVE-2018-9163 1 Zohocorp 1 Manageengine Recovery Manager Plus 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Recovery Manager Plus before 5.3 (Build 5350) allows remote authenticated users (with Add New Technician permissions) to inject arbitrary web script or HTML via the loginName field to technicianAction.do.
CVE-2018-5341 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: a missing server-side check on the file type/extension when uploading and modifying scripts.
CVE-2018-13050 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SQL Injection vulnerability exists in Zoho ManageEngine Applications Manager 13.x before build 13800 via the j_username parameter in a /j_security_check POST request.
CVE-2018-8721 1 Zohocorp 1 Manageengine Eventlog Analyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine EventLog Analyzer version 11.0 build 11000 has Stored XSS related to the index2.do?url=editAlertForm&tab=alert&alert=profile URI and the Edit Alert Profile screen
CVE-2018-5340 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: database access using a superuser account (specifically, an account with permission to write to the filesystem via SQL queries).
CVE-2018-5337 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: directory traversal in the SCRIPT_NAME field when modifying existing scripts.
CVE-2018-10075 1 Zohocorp 1 Manageengine Eventlog Analyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Zoho ManageEngine EventLog Analyzer 11.12 allows remote attackers to inject arbitrary web script or HTML via the import logs feature.
CVE-2018-10466 1 Zohocorp 1 Manageengine Adaudit Plus 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADAudit Plus before 5.0.0 build 5100 allows blind SQL Injection.
CVE-2018-12998 1 Zohocorp 5 Firewall Analyzer, Manageengine Netflow Analyzer, Manageengine Network Configuration Manager and 2 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Netflow Analyzer before build 123137, Network Configuration Manager before build 123128, OpManager before build 123148, OpUtils before build 123161, and Firewall Analyzer before build 123147 allows remote attackers to inject arbitrary web script or HTML via the parameter 'operation' to /servlet/com.adventnet.me.opmanager.servlet.FailOverHelperServlet.
CVE-2018-12996 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800) allows remote attackers to inject arbitrary web script or HTML via the parameter 'method' to GraphicalView.do.
CVE-2017-11686 1 Zohocorp 1 Manageengine Eventlog Analyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine Event Log Analyzer 11.4 and 11.5 allows remote attackers to obtain an authenticated user's password via XSS vulnerabilities or sniffing non-SSL traffic on the network, because the password is represented in a cookie with a reversible encoding method.
CVE-2015-7780 1 Zohocorp 1 Manageengine Firewall Analyzer 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in ManageEngine Firewall Analyzer before 8.0.
CVE-2017-16543 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine Applications Manager 13 before build 13500 allows SQL injection via GraphicalView.do, as demonstrated by a crafted viewProps yCanvas field or viewid parameter.