Vulnerabilities > Zohocorp > Manageengine Desktop Central > 10.0.124

DATE CVE VULNERABILITY TITLE RISK
2020-03-30 CVE-2020-8509 Missing Authentication for Critical Function vulnerability in Zohocorp Manageengine Desktop Central
Zoho ManageEngine Desktop Central before 10.0.483 allows unauthenticated users to access PDFGenerationServlet, leading to sensitive information disclosure.
network
low complexity
zohocorp CWE-306
5.0
2020-03-11 CVE-2020-8540 XXE vulnerability in Zohocorp Manageengine Desktop Central
An XML external entity (XXE) vulnerability in Zoho ManageEngine Desktop Central before the 07-Mar-2020 update allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
network
low complexity
zohocorp CWE-611
7.5
2020-03-06 CVE-2020-10189 Deserialization of Untrusted Data vulnerability in Zohocorp Manageengine Desktop Central
Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class.
network
low complexity
zohocorp CWE-502
critical
9.8
2018-09-12 CVE-2018-13412 Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp Manageengine Desktop Central
An issue was discovered in the Self Service Portal in Zoho ManageEngine Desktop Central before 10.0.282.
local
low complexity
zohocorp CWE-732
7.2
2018-09-12 CVE-2018-13411 Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp Manageengine Desktop Central
An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282.
network
low complexity
zohocorp CWE-732
critical
9.0
2018-07-16 CVE-2018-11717 Information Exposure Through Log Files vulnerability in Zohocorp Manageengine Desktop Central
An issue was discovered in Zoho ManageEngine Desktop Central before 100251.
network
low complexity
zohocorp CWE-532
5.0
2018-07-16 CVE-2018-11716 Information Exposure Through Log Files vulnerability in Zohocorp Manageengine Desktop Central
An issue was discovered in Zoho ManageEngine Desktop Central before 100230.
network
low complexity
zohocorp CWE-532
5.0
2018-04-18 CVE-2018-5342 Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp Manageengine Desktop Central 10.0.124/10.0.184
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: network services (Desktop Central and PostgreSQL) running with a superuser account.
network
low complexity
zohocorp CWE-732
6.5
2018-04-18 CVE-2018-5341 Improper Input Validation vulnerability in Zohocorp Manageengine Desktop Central 10.0.124/10.0.184
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: a missing server-side check on the file type/extension when uploading and modifying scripts.
network
low complexity
zohocorp CWE-20
7.5
2018-04-18 CVE-2018-5340 Unspecified vulnerability in Zohocorp Manageengine Desktop Central 10.0.124/10.0.184
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: database access using a superuser account (specifically, an account with permission to write to the filesystem via SQL queries).
network
low complexity
zohocorp
6.5