Vulnerabilities > Zohocorp > Manageengine Applications Manager > 12.4

DATE CVE VULNERABILITY TITLE RISK
2023-08-10 CVE-2023-38333 Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager through 16530 allows reflected XSS while logged in.
network
low complexity
zohocorp CWE-79
6.1
2023-04-26 CVE-2023-29442 Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM XSS.
network
low complexity
zohocorp CWE-79
6.1
2021-11-03 CVE-2020-24743 Unspecified vulnerability in Zohocorp Manageengine Applications Manager
An issue was found in /showReports.do Zoho ManageEngine Applications Manager up to 14550, allows attackers to gain escalated privileges via the resourceid parameter.
network
low complexity
zohocorp
7.5
2021-07-01 CVE-2021-31813 Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager before 15130 is vulnerable to Stored XSS while importing malicious user details (e.g., a crafted user name) from AD.
network
zohocorp CWE-79
3.5
2021-02-05 CVE-2020-35765 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to showresource.do.
network
low complexity
zohocorp CWE-89
6.5
2020-10-01 CVE-2020-15533 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684, and between 14689 and 14750), the AlarmEscalation module is vulnerable to unauthenticated SQL Injection attack.
network
low complexity
zohocorp CWE-89
7.5
2020-09-25 CVE-2020-15521 Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager before 14 build 14730 has no protection against jsp/header.jsp Cross-site Scripting (XSS) .
network
zohocorp CWE-79
4.3
2020-09-25 CVE-2020-15394 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code Execution.
network
low complexity
zohocorp CWE-89
7.5
2020-09-04 CVE-2020-14008 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager 14710 and before allows an authenticated admin user to upload a vulnerable jar in a specific location, which leads to remote code execution.
network
low complexity
zohocorp CWE-434
6.5
2020-03-13 CVE-2019-19799 Missing Authentication for Critical Function vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager before 14600 allows a remote unauthenticated attacker to disclose license related information via WieldFeedServlet servlet.
network
low complexity
zohocorp CWE-306
5.0