Vulnerabilities > Zohocorp > Manageengine Adselfservice Plus > 6.1

DATE CVE VULNERABILITY TITLE RISK
2022-01-03 CVE-2021-20147 Information Exposure Through Discrepancy vulnerability in Zohocorp Manageengine Adselfservice Plus
ManageEngine ADSelfService Plus below build 6116 contains an observable response discrepancy in the UMCP operation of the ChangePasswordAPI.
network
low complexity
zohocorp CWE-203
5.0
2022-01-03 CVE-2021-20148 Files or Directories Accessible to External Parties vulnerability in Zohocorp Manageengine Adselfservice Plus
ManageEngine ADSelfService Plus below build 6116 stores the password policy file for each domain under the html/ web root with a predictable filename based on the domain name.
network
low complexity
zohocorp CWE-552
4.3
2021-09-10 CVE-2021-37422 SQL Injection vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus 6111 and prior is vulnerable to SQL Injection while linking the databases.
network
low complexity
zohocorp CWE-89
7.5
2021-09-10 CVE-2021-37423 Unspecified vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus 6111 and prior is vulnerable to linked applications takeover.
network
low complexity
zohocorp
7.5
2021-09-07 CVE-2021-40539 Use of Incorrectly-Resolved Name or Reference vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus version 6113 and prior is vulnerable to REST API authentication bypass with resultant remote code execution.
network
low complexity
zohocorp CWE-706
critical
9.8
2021-08-30 CVE-2021-33055 OS Command Injection vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus through 6102 allows unauthenticated remote code execution in non-English editions.
network
low complexity
zohocorp CWE-78
critical
10.0
2021-08-30 CVE-2021-37416 Cross-site Scripting vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus version 6103 and prior is vulnerable to reflected XSS on the loadframe page.
network
zohocorp CWE-79
4.3
2021-08-30 CVE-2021-37417 Improper Authentication vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus version 6103 and prior allows CAPTCHA bypass due to improper parameter validation.
network
low complexity
zohocorp CWE-287
5.0
2021-08-30 CVE-2021-37421 Insufficient Verification of Data Authenticity vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus 6103 and prior is vulnerable to admin portal access-restriction bypass.
network
low complexity
zohocorp CWE-345
7.5
2021-08-09 CVE-2021-33256 Improper Neutralization of Formula Elements in a CSV File vulnerability in Zohocorp Manageengine Adselfservice Plus 6.1
A CSV injection vulnerability on the login panel of ManageEngine ADSelfService Plus Version: 6.1 Build No: 6101 can be exploited by an unauthenticated user.
network
low complexity
zohocorp CWE-1236
8.8