Vulnerabilities > Zohocorp > Manageengine Desktop Central > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-01-18 CVE-2022-47966 Unspecified vulnerability in Zohocorp products
Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections.
network
low complexity
zohocorp
critical
9.8
2021-12-12 CVE-2021-44515 Unspecified vulnerability in Zohocorp Manageengine Desktop Central
Zoho ManageEngine Desktop Central is vulnerable to authentication bypass, leading to remote code execution on the server, as exploited in the wild in December 2021.
network
low complexity
zohocorp
critical
10.0
2020-10-02 CVE-2020-24397 Integer Overflow or Wraparound vulnerability in Zohocorp Manageengine Desktop Central 10.0.0
An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.0.SP-534.
network
low complexity
zohocorp CWE-190
critical
9.0
2020-03-06 CVE-2020-10189 Deserialization of Untrusted Data vulnerability in Zohocorp Manageengine Desktop Central
Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class.
network
low complexity
zohocorp CWE-502
critical
9.8
2020-01-17 CVE-2014-5007 Path Traversal vulnerability in Zohocorp products
Directory traversal vulnerability in the agentLogUploader servlet in ZOHO ManageEngine Desktop Central (DC) and Desktop Central Managed Service Providers (MSP) edition before 9 build 90055 allows remote attackers to write to and execute arbitrary files as SYSTEM via a ..
network
low complexity
zohocorp CWE-22
critical
10.0
2018-09-12 CVE-2018-13411 Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp Manageengine Desktop Central
An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282.
network
low complexity
zohocorp CWE-732
critical
9.0
2017-05-15 CVE-2017-7213 Improper Input Validation vulnerability in Zohocorp Manageengine Desktop Central
Zoho ManageEngine Desktop Central before build 100082 allows remote attackers to obtain control over all connected active desktops via unspecified vectors.
network
low complexity
zohocorp CWE-20
critical
10.0
2014-12-16 CVE-2014-9371 Improper Input Validation vulnerability in Zohocorp Manageengine Desktop Central 9.0
The NativeAppServlet in ManageEngine Desktop Central MSP before 90075 allows remote attackers to execute arbitrary code via a crafted JSON object.
network
low complexity
zohocorp CWE-20
critical
10.0