Vulnerabilities > Zohocorp > Manageengine Adaudit Plus > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2023-48793 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
Zoho ManageEngine ADAudit Plus through 7250 allows SQL Injection in the aggregate report feature.
network
low complexity
zohocorp CWE-89
critical
9.8
2024-02-02 CVE-2023-48792 SQL Injection vulnerability in Zohocorp Manageengine Adaudit Plus
Zoho ManageEngine ADAudit Plus through 7250 is vulnerable to SQL Injection in the report export option.
network
low complexity
zohocorp CWE-89
critical
9.8
2023-01-18 CVE-2022-47966 Unspecified vulnerability in Zohocorp products
Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections.
network
low complexity
zohocorp
critical
9.8
2022-04-05 CVE-2022-28219 XXE vulnerability in Zohocorp Manageengine Adaudit Plus
Cewolf in Zoho ManageEngine ADAudit Plus before 7060 is vulnerable to an unauthenticated XXE attack that leads to Remote Code Execution.
network
low complexity
zohocorp CWE-611
critical
9.8
2021-11-11 CVE-2021-42847 Unspecified vulnerability in Zohocorp Manageengine Adaudit Plus
Zoho ManageEngine ADAudit Plus before 7006 allows attackers to write to, and execute, arbitrary files.
network
low complexity
zohocorp
critical
9.8
2020-08-31 CVE-2020-24786 Improper Authentication vulnerability in Zohocorp products
An issue was discovered in Zoho ManageEngine Exchange Reporter Plus before build number 5510, AD360 before build number 4228, ADSelfService Plus before build number 5817, DataSecurity Plus before build number 6033, RecoverManager Plus before build number 6017, EventLog Analyzer before build number 12136, ADAudit Plus before build number 6052, O365 Manager Plus before build number 4334, Cloud Security Plus before build number 4110, ADManager Plus before build number 7055, and Log360 before build number 5166.
network
low complexity
zohocorp CWE-287
critical
9.8
2020-05-08 CVE-2020-11532 Improper Authentication vulnerability in Zohocorp products
Zoho ManageEngine DataSecurity Plus prior to 6.0.1 uses default admin credentials to communicate with a DataEngine Xnode server.
network
low complexity
zohocorp CWE-287
critical
10.0