Vulnerabilities > Zohocorp > Manageengine Admanager Plus > 6.6

DATE CVE VULNERABILITY TITLE RISK
2021-09-27 CVE-2021-37539 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus before 7111 is vulnerable to unrestricted file which leads to Remote code execution.
network
low complexity
zohocorp CWE-434
7.5
2021-09-22 CVE-2021-37925 OS Command Injection vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus version 7110 and prior has a Post-Auth OS command injection vulnerability.
network
low complexity
zohocorp CWE-78
7.5
2021-09-22 CVE-2021-37927 Improper Verification of Cryptographic Signature vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus version 7110 and prior allows account takeover via SSO.
network
low complexity
zohocorp CWE-347
7.5
2021-09-21 CVE-2021-37741 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Admanager Plus
ManageEngine ADManager Plus before 7111 has Pre-authentication RCE vulnerabilities.
network
low complexity
zohocorp CWE-434
6.5
2021-07-17 CVE-2021-33911 Unspecified vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus before 7110 allows remote code execution.
network
low complexity
zohocorp
7.5
2021-07-17 CVE-2021-36771 Cross-site Scripting vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus before 7110 allows reflected XSS.
network
zohocorp CWE-79
4.3
2021-07-17 CVE-2021-36772 Cross-site Scripting vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus before 7110 allows stored XSS.
network
zohocorp CWE-79
4.3
2021-03-05 CVE-2020-35594 Cross-site Scripting vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus before 7066 allows XSS.
network
zohocorp CWE-79
4.3
2020-08-31 CVE-2020-24786 Improper Authentication vulnerability in Zohocorp products
An issue was discovered in Zoho ManageEngine Exchange Reporter Plus before build number 5510, AD360 before build number 4228, ADSelfService Plus before build number 5817, DataSecurity Plus before build number 6033, RecoverManager Plus before build number 6017, EventLog Analyzer before build number 12136, ADAudit Plus before build number 6052, O365 Manager Plus before build number 4334, Cloud Security Plus before build number 4110, ADManager Plus before build number 7055, and Log360 before build number 5166.
network
low complexity
zohocorp CWE-287
critical
9.8
2019-04-30 CVE-2018-19374 Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp Manageengine Admanager Plus 6.6
Zoho ManageEngine ADManager Plus 6.6 Build 6657 allows local users to gain privileges (after a reboot) by placing a Trojan horse file into the permissive bin directory.
6.9