Vulnerabilities > Zohocorp > Manageengine Applications Manager

DATE CVE VULNERABILITY TITLE RISK
2020-10-08 CVE-2020-10816 Improper Authentication vulnerability in Zohocorp Manageengine Applications Manager 14.7
Zoho ManageEngine Applications Manager 14780 and before allows a remote unauthenticated attacker to register managed servers via AAMRequestProcessor servlet.
network
low complexity
zohocorp CWE-287
5.0
2020-10-06 CVE-2020-16267 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 14.7
Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the RCA module.
network
low complexity
zohocorp CWE-89
6.5
2020-10-06 CVE-2020-15927 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 14.7
Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the SAP module.
network
low complexity
zohocorp CWE-89
6.5
2020-10-01 CVE-2020-15533 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684, and between 14689 and 14750), the AlarmEscalation module is vulnerable to unauthenticated SQL Injection attack.
network
low complexity
zohocorp CWE-89
7.5
2020-09-25 CVE-2020-15521 Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager before 14 build 14730 has no protection against jsp/header.jsp Cross-site Scripting (XSS) .
network
zohocorp CWE-79
4.3
2020-09-25 CVE-2020-15394 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code Execution.
network
low complexity
zohocorp CWE-89
7.5
2020-09-04 CVE-2020-14008 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager 14710 and before allows an authenticated admin user to upload a vulnerable jar in a specific location, which leads to remote code execution.
network
low complexity
zohocorp CWE-434
6.5
2020-03-13 CVE-2019-19799 Missing Authentication for Critical Function vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager before 14600 allows a remote unauthenticated attacker to disclose license related information via WieldFeedServlet servlet.
network
low complexity
zohocorp CWE-306
5.0
2020-02-08 CVE-2014-7863 Information Exposure vulnerability in Zohocorp products
The FailOverHelperServlet (aka FailServlet) servlet in ZOHO ManageEngine Applications Manager before 11.9 build 11912, OpManager 8 through 11.5 build 11400, and IT360 10.5 and earlier does not properly restrict access, which allows remote attackers and remote authenticated users to (1) read arbitrary files via the fileName parameter in a copyfile operation or (2) obtain sensitive information via a directory listing in a listdirectory operation to servlet/FailOverHelperServlet.
network
low complexity
zohocorp CWE-200
5.0
2020-02-06 CVE-2019-19800 Information Exposure vulnerability in Zohocorp Manageengine Applications Manager 14.0
Zoho ManageEngine Applications Manager 14 before 14520 allows a remote unauthenticated attacker to disclose OS file names via FailOverHelperServlet.
network
low complexity
zohocorp CWE-200
5.0