Vulnerabilities (CVE)

Filtered by vendor Zohocorp Subscribe
Filtered by product Servicedesk Plus
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10008 1 Zohocorp 1 Servicedesk Plus 2023-12-10 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine ServiceDesk 9.3 allows session hijacking and privilege escalation because an established guest session is automatically converted into an established administrator session when the guest user enters the administrator username, with an arbitrary incorrect password, in an mc/ login attempt within a different browser tab.
CVE-2016-4890 1 Zohocorp 1 Servicedesk Plus 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
ZOHO ManageEngine ServiceDesk Plus before 9.2 uses an insecure method for generating cookies, which makes it easier for attackers to obtain sensitive password information by leveraging access to a cookie.
CVE-2016-4889 1 Zohocorp 1 Servicedesk Plus 2023-12-10 6.5 MEDIUM 8.8 HIGH
ZOHO ManageEngine ServiceDesk Plus before 9.0 allows remote authenticated guest users to have unspecified impact by leveraging failure to restrict access to unknown functions.
CVE-2016-4888 1 Zohocorp 1 Servicedesk Plus 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in ZOHO ManageEngine ServiceDesk Plus before 9.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-1479 1 Zohocorp 1 Servicedesk Plus 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in reports/CreateReportTable.jsp in ZOHO ManageEngine ServiceDesk Plus (SDP) before 9.0 build 9031 allows remote authenticated users to execute arbitrary SQL commands via the site parameter.