Vulnerabilities > Zohocorp

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2024-0253 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in home Graph-Data.
network
low complexity
zohocorp CWE-89
8.8
2024-02-02 CVE-2024-0269 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
ManageEngine ADAudit Plus versions 7270 and below are vulnerable to the Authenticated SQL injection in File-Summary DrillDown.
network
low complexity
zohocorp CWE-89
8.8
2024-02-02 CVE-2023-48792 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
Zoho ManageEngine ADAudit Plus through 7250 is vulnerable to SQL Injection in the report export option.
network
low complexity
zohocorp CWE-89
critical
9.8
2024-02-02 CVE-2023-48793 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
Zoho ManageEngine ADAudit Plus through 7250 allows SQL Injection in the aggregate report feature.
network
low complexity
zohocorp CWE-89
critical
9.8
2024-01-25 CVE-2023-50785 Path Traversal vulnerability in Zohocorp Manageengine Adaudit Plus 7.2
Zoho ManageEngine ADAudit Plus before 7270 allows admin users to view names of arbitrary directories via path traversal.
network
low complexity
zohocorp CWE-22
2.7
2024-01-18 CVE-2023-49943 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus MSP
Zoho ManageEngine ServiceDesk Plus MSP before 14504 allows stored XSS (by a low-privileged technician) via a task's name in a time sheet.
network
low complexity
zohocorp CWE-79
5.4
2024-01-11 CVE-2024-0252 Unspecified vulnerability in Zohocorp Manageengine Adselfservice Plus
ManageEngine ADSelfService Plus versions 6401 and below are vulnerable to the remote code execution due to the improper handling in the load balancer component.
network
low complexity
zohocorp
8.8
2024-01-08 CVE-2023-47211 Path Traversal vulnerability in Zohocorp products
A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258.
network
low complexity
zohocorp CWE-22
8.6
2023-12-29 CVE-2023-50891 Cross-site Scripting vulnerability in Zohocorp Zoho Forms
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Zoho Forms Form plugin for WordPress – Zoho Forms allows Stored XSS.This issue affects Form plugin for WordPress – Zoho Forms: from n/a through 3.0.1.
network
low complexity
zohocorp CWE-79
5.4
2023-11-22 CVE-2023-48646 Unspecified vulnerability in Zohocorp Manageengine Recoverymanager Plus 5.3/5.4/6.0
Zoho ManageEngine RecoveryManager Plus before 6070 allows admin users to execute arbitrary commands via proxy settings.
network
low complexity
zohocorp
7.2