Vulnerabilities > Zohocorp > Manageengine Applications Manager > 14.0

DATE CVE VULNERABILITY TITLE RISK
2020-09-25 CVE-2020-15394 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code Execution.
network
low complexity
zohocorp CWE-89
7.5
2020-09-04 CVE-2020-14008 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager 14710 and before allows an authenticated admin user to upload a vulnerable jar in a specific location, which leads to remote code execution.
network
low complexity
zohocorp CWE-434
6.5
2020-03-13 CVE-2019-19799 Missing Authentication for Critical Function vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager before 14600 allows a remote unauthenticated attacker to disclose license related information via WieldFeedServlet servlet.
network
low complexity
zohocorp CWE-306
5.0
2020-02-06 CVE-2019-19800 Information Exposure vulnerability in Zohocorp Manageengine Applications Manager 14.0
Zoho ManageEngine Applications Manager 14 before 14520 allows a remote unauthenticated attacker to disclose OS file names via FailOverHelperServlet.
network
low complexity
zohocorp CWE-200
5.0
2019-08-16 CVE-2019-15105 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
An issue was discovered in Zoho ManageEngine Application Manager through 14.2.
network
low complexity
zohocorp CWE-89
critical
9.0
2019-08-16 CVE-2019-15104 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
An issue was discovered in Zoho ManageEngine OpManager through 12.4x.
network
low complexity
zohocorp CWE-89
critical
9.0
2019-04-23 CVE-2019-11469 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection.
network
low complexity
zohocorp CWE-89
critical
10.0
2019-04-22 CVE-2019-11448 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0.
network
low complexity
zohocorp CWE-89
critical
10.0
2018-09-26 CVE-2018-16364 Deserialization of Untrusted Data vulnerability in Zohocorp Manageengine Applications Manager
A serialization vulnerability in Zoho ManageEngine Applications Manager before build 13740 allows for remote code execution on Windows via a payload on an SMB share.
network
zohocorp CWE-502
critical
9.3