Vulnerabilities (CVE)

Filtered by vendor Manageengine Subscribe
Total 485 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-16849 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do?method=viewDashBoard forpage parameter.
CVE-2017-11512 1 Manageengine 1 Servicedesk 2023-12-10 5.0 MEDIUM 7.5 HIGH
The ManageEngine ServiceDesk 9.3.9328 is vulnerable to arbitrary file downloads due to improper restrictions of the pathname used in the name parameter for the download-snapshot URL. An unauthenticated remote attacker can use this vulnerability to download arbitrary files.
CVE-2015-7781 1 Zohocorp 1 Manageengine Firewall Analyzer 2023-12-10 5.0 MEDIUM 7.5 HIGH
ManageEngine Firewall Analyzer before 8.0 does not restrict access permissions.
CVE-2017-16542 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine Applications Manager 13 before build 13500 allows Post-authentication SQL injection via the name parameter in a manageApplications.do?method=insert request.
CVE-2014-5302 1 Manageengine 4 Assetexplorer, It360, Servicedesk Plus and 1 more 2023-12-10 9.0 HIGH 8.8 HIGH
Directory traversal vulnerability in ServiceDesk Plus and Plus MSP v5 through v9.0 v9030; AssetExplorer v4 to v6.1; SupportCenter v5 to v7.9; IT360 v8 to v10.4 allows remote authenticated users to execute arbitrary code.
CVE-2017-16847 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a showPlasmaView action.
CVE-2017-16851 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do widgetid parameter.
CVE-2017-16846 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /manageApplications.do?method=AddSubGroup haid parameter.
CVE-2017-16850 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a getResourceProfiles action.
CVE-2017-11511 1 Manageengine 1 Servicedesk 2023-12-10 5.0 MEDIUM 7.5 HIGH
The ManageEngine ServiceDesk 9.3.9328 is vulnerable to arbitrary file downloads due to improper restrictions of the pathname used in the filepath parameter for the download-file URL. An unauthenticated remote attacker can use this vulnerability to download arbitrary files.
CVE-2017-11346 1 Zohocorp 1 Manageengine Desktop Central 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine Desktop Central before build 100092 allows remote attackers to execute arbitrary code via vectors involving the upload of help desk videos.
CVE-2015-8249 1 Manageengine 1 Desktop Central 2023-12-10 10.0 HIGH 9.8 CRITICAL
The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId parameter.
CVE-2017-11687 1 Zohocorp 1 Manageengine Eventlog Analyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple Persistent cross-site scripting (XSS) vulnerabilities in Event log parsing and Display functions in Zoho ManageEngine Event Log Analyzer 11.4 and 11.5 allow remote attackers to inject arbitrary web script or HTML via syslog.
CVE-2017-16848 1 Zohocorp 1 Manageengine Applications Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine Applications Manager 13 allows SQL injection via the /manageConfMons.do groupname parameter.
CVE-2014-7862 1 Zohocorp 1 Desktop Central 2023-12-10 7.5 HIGH 9.8 CRITICAL
The DCPluginServelet servlet in ManageEngine Desktop Central and Desktop Central MSP before build 90109 allows remote attackers to create administrator accounts via an addPlugInUser action.
CVE-2014-5301 1 Manageengine 4 Assetexplorer, It360, Servicedesk Plus and 1 more 2023-12-10 9.0 HIGH 8.8 HIGH
Directory traversal vulnerability in ServiceDesk Plus MSP v5 to v9.0 v9030; AssetExplorer v4 to v6.1; SupportCenter v5 to v7.9; IT360 v8 to v10.4.
CVE-2017-17698 1 Zohocorp 1 Manageengine Password Manager Pro 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine Password Manager Pro 9 before 9.4 (9400) has reflected XSS in SearchResult.ec and BulkAccessControlView.ec.
CVE-2015-9107 1 Zohocorp 1 Manageengine Opmanager 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Zoho ManageEngine OpManager 11 through 12.2 uses a custom encryption algorithm to protect the credential used to access the monitored devices. The implemented algorithm doesn't use a per-system key or even a salt; therefore, it's possible to create a universal decryptor.
CVE-2017-14123 1 Zohocorp 1 Manageengine Firewall Analyzer 2023-12-10 9.0 HIGH 8.8 HIGH
Zoho ManageEngine Firewall Analyzer 12200 has an unrestricted File Upload vulnerability in the "Group Chat" section. Any user can upload files with any extensions. By uploading a PHP file to the server, an attacker can cause it to execute in the server context, as demonstrated by /itplus/FileStorage/302/shell.jsp.
CVE-2017-11685 1 Zohocorp 1 Manageengine Eventlog Analyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple Reflective cross-site scripting (XSS) vulnerabilities in search and display of event data in Zoho ManageEngine Event Log Analyzer 11.4 and 11.5 allow remote attackers to inject arbitrary web script or HTML, as demonstrated by the fName parameter.