Vulnerabilities > Zohocorp > Manageengine Desktop Central > High

DATE CVE VULNERABILITY TITLE RISK
2023-11-03 CVE-2023-4769 Server-Side Request Forgery (SSRF) vulnerability in Zohocorp Manageengine Desktop Central 9.1.0
A SSRF vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0, specifically the /smtpConfig.do component.
network
low complexity
zohocorp CWE-918
8.8
2023-02-25 CVE-2022-48362 Path Traversal vulnerability in Zohocorp Manageengine Desktop Central
Zoho ManageEngine Desktop Central and Desktop Central MSP before 10.1.2137.2 allow directory traversal via computerName to AgentLogUploadServlet.
network
low complexity
zohocorp CWE-22
8.8
2020-07-29 CVE-2020-15588 Integer Overflow or Wraparound vulnerability in Zohocorp Manageengine Desktop Central
An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.552.W.
network
low complexity
zohocorp CWE-190
7.5
2020-03-11 CVE-2020-8540 XXE vulnerability in Zohocorp Manageengine Desktop Central
An XML external entity (XXE) vulnerability in Zoho ManageEngine Desktop Central before the 07-Mar-2020 update allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
network
low complexity
zohocorp CWE-611
7.5
2020-01-27 CVE-2013-7390 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Desktop Central 7.0.0/7.0.1/8.0.0
Unrestricted file upload vulnerability in AgentLogUploadServlet in ManageEngine DesktopCentral 7.x and 8.0.0 before build 80293 allows remote attackers to execute arbitrary code by uploading a file with a jsp extension, then accessing it via a direct request to the file in the webroot.
network
low complexity
zohocorp CWE-434
7.5
2019-07-17 CVE-2019-12876 Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp products
Zoho ManageEngine ADManager Plus 6.6.5, ADSelfService Plus 5.7, and DesktopCentral 10.0.380 have Insecure Permissions, leading to Privilege Escalation from low level privileges to System.
network
zohocorp CWE-732
8.5
2019-06-18 CVE-2019-12133 Uncontrolled Search Path Element vulnerability in Zohocorp products
Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders.
local
low complexity
zohocorp CWE-427
7.2
2018-09-12 CVE-2018-13412 Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp Manageengine Desktop Central
An issue was discovered in the Self Service Portal in Zoho ManageEngine Desktop Central before 10.0.282.
local
low complexity
zohocorp CWE-732
7.2
2018-04-18 CVE-2018-5341 Improper Input Validation vulnerability in Zohocorp Manageengine Desktop Central 10.0.124/10.0.184
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: a missing server-side check on the file type/extension when uploading and modifying scripts.
network
low complexity
zohocorp CWE-20
7.5
2018-04-18 CVE-2018-5339 Missing Authentication for Critical Function vulnerability in Zohocorp Manageengine Desktop Central 10.0.124/10.0.184
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: insufficient enforcement of database query type restrictions.
network
low complexity
zohocorp CWE-306
7.5