Vulnerabilities (CVE)

Filtered by vendor Zohocorp Subscribe
Filtered by product Manageengine Adselfservice Plus
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31874 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Zoho ManageEngine ADSelfService Plus before 6104, in rare situations, allows attackers to obtain sensitive information about the password-sync database application.
CVE-2021-28958 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus through 6101 is vulnerable to unauthenticated Remote Code Execution while changing the password.
CVE-2021-37416 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine ADSelfService Plus version 6103 and prior is vulnerable to reflected XSS on the loadframe page.
CVE-2021-33055 2 Microsoft, Zohocorp 2 Windows, Manageengine Adselfservice Plus 2023-12-10 10.0 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus through 6102 allows unauthenticated remote code execution in non-English editions.
CVE-2021-37421 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus 6103 and prior is vulnerable to admin portal access-restriction bypass.
CVE-2018-5353 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 7.5 HIGH 9.8 CRITICAL
The custom GINA/CP module in Zoho ManageEngine ADSelfService Plus before 5.5 build 5517 allows remote attackers to execute code and escalate privileges via spoofing. It does not authenticate the intended server before opening a browser window. An unauthenticated attacker capable of conducting a spoofing attack can redirect the browser to gain execution in the context of the WinLogon.exe process. If Network Level Authentication is not enforced, the vulnerability can be exploited via RDP. Additionally, if the web server has a misconfigured certificate then no spoofing attack is required
CVE-2021-27214 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A Server-side request forgery (SSRF) vulnerability in the ProductConfig servlet in Zoho ManageEngine ADSelfService Plus through 6013 allows a remote unauthenticated attacker to perform blind HTTP requests or perform a Cross-site scripting (XSS) attack against the administrative interface via an HTTP request, a different vulnerability than CVE-2019-3905.
CVE-2020-24786 1 Zohocorp 11 Manageengine Ad360, Manageengine Adaudit Plus, Manageengine Admanager Plus and 8 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Zoho ManageEngine Exchange Reporter Plus before build number 5510, AD360 before build number 4228, ADSelfService Plus before build number 5817, DataSecurity Plus before build number 6033, RecoverManager Plus before build number 6017, EventLog Analyzer before build number 12136, ADAudit Plus before build number 6052, O365 Manager Plus before build number 4334, Cloud Security Plus before build number 4110, ADManager Plus before build number 7055, and Log360 before build number 5166. The remotely accessible Java servlet com.manageengine.ads.fw.servlet.UpdateProductDetails is prone to an authentication bypass. System integration properties can be modified and lead to full ManageEngine suite compromise.
CVE-2020-11518 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ADSelfService Plus before 5815 allows unauthenticated remote code execution.
CVE-2020-11552 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 10.0 HIGH 9.8 CRITICAL
An elevation of privilege vulnerability exists in ManageEngine ADSelfService Plus before build 6003 because it does not properly enforce user privileges associated with a Certificate dialog. This vulnerability could allow an unauthenticated attacker to escalate privileges on a Windows host. An attacker does not require any privilege on the target system in order to exploit this vulnerability. One option is the self-service option on the Windows login screen. Upon selecting this option, the thick-client software is launched, which connects to a remote ADSelfService Plus server to facilitate self-service operations. An unauthenticated attacker having physical access to the host could trigger a security alert by supplying a self-signed SSL certificate to the client. The View Certificate option from the security alert allows an attacker to export a displayed certificate to a file. This can further cascade to a dialog that can open Explorer as SYSTEM. By navigating from Explorer to \windows\system32, cmd.exe can be launched as a SYSTEM.
CVE-2019-18411 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 6.8 MEDIUM 8.8 HIGH
Zoho ManageEngine ADSelfService Plus 5.x through 5803 has CSRF on the users' profile information page. Users who are attacked with this vulnerability will be forced to modify their enrolled information, such as email and mobile phone, unintentionally. Attackers could use the reset password function and control the system to send the authentication code back to the channel that the attackers own.
CVE-2019-7162 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Zoho ManageEngine ADSelfService Plus 5.6 Build 5607. An exposed service allows an unauthenticated person to retrieve internal information from the system and modify the product installation.
CVE-2019-18781 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability was discovered in Zoho ManageEngine ADSelfService Plus 5.x before 5809 that allows attackers to force users who click on a crafted link to be sent to a specified external site.
CVE-2019-7161 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Zoho ManageEngine ADSelfService Plus 5.x through build 5704. It uses fixed ciphering keys to protect information, giving the capacity for an attacker to decipher any protected data.
CVE-2019-11511 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine ADSelfService Plus before build 5708 has XSS via the mobile app API.
CVE-2019-12476 2 Microsoft, Zohocorp 2 Windows, Manageengine Adselfservice Plus 2023-12-10 7.2 HIGH 6.8 MEDIUM
An authentication bypass vulnerability in the password reset functionality in Zoho ManageEngine ADSelfService Plus before 5.0.6 allows an attacker with physical access to gain a shell with SYSTEM privileges via the restricted thick client browser. The attack uses a long sequence of crafted keyboard input.
CVE-2019-8346 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Zoho ManageEngine ADSelfService Plus 5.x through 5704, an authorization.do cross-site Scripting (XSS) vulnerability allows for an unauthenticated manipulation of the JavaScript code by injecting the HTTP form parameter adscsrf. An attacker can use this to capture a user's AD self-service password reset and MFA token.
CVE-2019-12876 1 Zohocorp 3 Manageengine Admanager Plus, Manageengine Adselfservice Plus, Manageengine Desktop Central 2023-12-10 8.5 HIGH 7.3 HIGH
Zoho ManageEngine ADManager Plus 6.6.5, ADSelfService Plus 5.7, and DesktopCentral 10.0.380 have Insecure Permissions, leading to Privilege Escalation from low level privileges to System.
CVE-2019-3905 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 7.5 HIGH 10.0 CRITICAL
Zoho ManageEngine ADSelfService Plus 5.x before build 5703 has SSRF.
CVE-2018-20485 1 Zohocorp 1 Manageengine Adselfservice Plus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zoho ManageEngine ADSelfService Plus 5.7 before build 5702 has XSS in the employee search feature.