Vulnerabilities > Zohocorp > Manageengine Applications Manager > 13.13820

DATE CVE VULNERABILITY TITLE RISK
2019-08-16 CVE-2019-15104 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
An issue was discovered in Zoho ManageEngine OpManager through 12.4x.
network
low complexity
zohocorp CWE-89
critical
9.0
2019-04-23 CVE-2019-11469 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection.
network
low complexity
zohocorp CWE-89
critical
10.0
2019-04-22 CVE-2019-11448 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0.
network
low complexity
zohocorp CWE-89
critical
10.0
2018-09-26 CVE-2018-16364 Deserialization of Untrusted Data vulnerability in Zohocorp Manageengine Applications Manager
A serialization vulnerability in Zoho ManageEngine Applications Manager before build 13740 allows for remote code execution on Windows via a payload on an SMB share.
network
zohocorp CWE-502
critical
9.3