Vulnerabilities > Zohocorp > Manageengine Applications Manager > 13.0

DATE CVE VULNERABILITY TITLE RISK
2018-07-13 CVE-2016-9498 Deserialization of Untrusted Data vulnerability in Zohocorp Manageengine Applications Manager 12.0/13.0
ManageEngine Applications Manager 12 and 13 before build 13200, allows unserialization of unsafe Java objects.
network
low complexity
zohocorp CWE-502
critical
10.0
2018-07-13 CVE-2016-9491 Information Exposure vulnerability in Zohocorp Manageengine Applications Manager 12.0/13.0
ManageEngine Applications Manager 12 and 13 before build 13690 allows an authenticated user, who is able to access /register.do page (most likely limited to administrator), to browse the filesystem and read the system files, including Applications Manager configuration, stored private keys, etc.
network
low complexity
zohocorp CWE-200
6.8
2018-07-13 CVE-2016-9489 Permissions, Privileges, and Access Controls vulnerability in Zohocorp Manageengine Applications Manager 12.0/13.0
In ManageEngine Applications Manager 12 and 13 before build 13200, an authenticated user is able to alter all of their own properties, including own group, i.e.
network
low complexity
zohocorp CWE-264
4.0
2018-07-02 CVE-2018-13050 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 13.0
A SQL Injection vulnerability exists in Zoho ManageEngine Applications Manager 13.x before build 13800 via the j_username parameter in a /j_security_check POST request.
network
low complexity
zohocorp CWE-89
7.5
2018-03-08 CVE-2018-7890 OS Command Injection vulnerability in Zohocorp Manageengine Applications Manager
A remote code execution issue was discovered in Zoho ManageEngine Applications Manager before 13.6 (build 13640).
network
low complexity
zohocorp CWE-78
critical
10.0
2017-11-16 CVE-2017-16851 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 13.0
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do widgetid parameter.
network
low complexity
zohocorp CWE-89
7.5
2017-11-16 CVE-2017-16850 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 13.0
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a getResourceProfiles action.
network
low complexity
zohocorp CWE-89
7.5
2017-11-16 CVE-2017-16849 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 13.0
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do?method=viewDashBoard forpage parameter.
network
low complexity
zohocorp CWE-89
7.5
2017-11-16 CVE-2017-16848 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 13.0
Zoho ManageEngine Applications Manager 13 allows SQL injection via the /manageConfMons.do groupname parameter.
network
low complexity
zohocorp CWE-89
7.5
2017-11-16 CVE-2017-16847 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 13.0
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a showPlasmaView action.
network
low complexity
zohocorp CWE-89
7.5