Vulnerabilities > Zohocorp > Manageengine Adaudit Plus > 6.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-04-18 CVE-2022-29457 Insufficiently Protected Credentials vulnerability in Zohocorp products
Zoho ManageEngine ADSelfService Plus before 6121, ADAuditPlus 7060, Exchange Reporter Plus 5701, and ADManagerPlus 7131 allow NTLM Hash disclosure during certain storage-path configuration steps.
network
low complexity
zohocorp CWE-522
8.8
2021-11-11 CVE-2021-42847 Unspecified vulnerability in Zohocorp Manageengine Adaudit Plus
Zoho ManageEngine ADAudit Plus before 7006 allows attackers to write to, and execute, arbitrary files.
network
low complexity
zohocorp
critical
9.8
2020-05-08 CVE-2020-11532 Improper Authentication vulnerability in Zohocorp products
Zoho ManageEngine DataSecurity Plus prior to 6.0.1 uses default admin credentials to communicate with a DataEngine Xnode server.
network
low complexity
zohocorp CWE-287
critical
10.0