Vulnerabilities > Zohocorp > Manageengine Applications Manager > 12.3

DATE CVE VULNERABILITY TITLE RISK
2018-08-08 CVE-2018-15168 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
A SQL Injection vulnerability exists in the Zoho ManageEngine Applications Manager 13 before build 13820 via the resids parameter in a /editDisplaynames.do?method=editDisplaynames GET request.
network
low complexity
zohocorp CWE-89
7.5
2018-06-29 CVE-2018-12996 Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager
A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800) allows remote attackers to inject arbitrary web script or HTML via the parameter 'method' to GraphicalView.do.
network
zohocorp CWE-79
4.3
2018-03-08 CVE-2018-7890 OS Command Injection vulnerability in Zohocorp Manageengine Applications Manager
A remote code execution issue was discovered in Zoho ManageEngine Applications Manager before 13.6 (build 13640).
network
low complexity
zohocorp CWE-78
critical
10.0