Vulnerabilities > Zohocorp > Manageengine Applications Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-08-10 CVE-2023-38333 Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager through 16530 allows reflected XSS while logged in.
network
low complexity
zohocorp CWE-79
6.1
2023-04-26 CVE-2023-29442 Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM XSS.
network
low complexity
zohocorp CWE-79
6.1
2022-01-10 CVE-2020-28679 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
A vulnerability in the showReports module of Zoho ManageEngine Applications Manager before build 14550 allows authenticated attackers to execute a SQL injection via a crafted request.
network
low complexity
zohocorp CWE-89
6.5
2021-10-21 CVE-2021-35512 Server-Side Request Forgery (SSRF) vulnerability in Zohocorp Manageengine Applications Manager 15.2
An SSRF issue was discovered in Zoho ManageEngine Applications Manager build 15200.
network
low complexity
zohocorp CWE-918
6.4
2021-02-05 CVE-2020-35765 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to showresource.do.
network
low complexity
zohocorp CWE-89
6.5
2020-10-08 CVE-2020-10816 Improper Authentication vulnerability in Zohocorp Manageengine Applications Manager 14.7
Zoho ManageEngine Applications Manager 14780 and before allows a remote unauthenticated attacker to register managed servers via AAMRequestProcessor servlet.
network
low complexity
zohocorp CWE-287
5.0
2020-10-06 CVE-2020-16267 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 14.7
Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the RCA module.
network
low complexity
zohocorp CWE-89
6.5
2020-10-06 CVE-2020-15927 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 14.7
Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the SAP module.
network
low complexity
zohocorp CWE-89
6.5
2020-09-25 CVE-2020-15521 Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager before 14 build 14730 has no protection against jsp/header.jsp Cross-site Scripting (XSS) .
network
zohocorp CWE-79
4.3
2020-09-04 CVE-2020-14008 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager 14710 and before allows an authenticated admin user to upload a vulnerable jar in a specific location, which leads to remote code execution.
network
low complexity
zohocorp CWE-434
6.5