Vulnerabilities > Zohocorp > Manageengine Eventlog Analyzer > 10.0

DATE CVE VULNERABILITY TITLE RISK
2023-08-28 CVE-2023-35785 Improper Authentication vulnerability in Zohocorp products
Zoho ManageEngine Active Directory 360 versions 4315 and below, ADAudit Plus 7202 and below, ADManager Plus 7200 and below, Asset Explorer 6993 and below and 7xxx 7002 and below, Cloud Security Plus 4161 and below, Data Security Plus 6110 and below, Eventlog Analyzer 12301 and below, Exchange Reporter Plus 5709 and below, Log360 5315 and below, Log360 UEBA 4045 and below, M365 Manager Plus 4529 and below, M365 Security Plus 4529 and below, Recovery Manager Plus 6061 and below, ServiceDesk Plus 14204 and below and 143xx 14302 and below, ServiceDesk Plus MSP 14300 and below, SharePoint Manager Plus 4402 and below, and Support Center Plus 14300 and below are vulnerable to 2FA bypass via a few TOTP authenticators.
network
high complexity
zohocorp CWE-287
8.1
2021-04-30 CVE-2021-28959 Path Traversal vulnerability in Zohocorp Manageengine Eventlog Analyzer
Zoho ManageEngine Eventlog Analyzer through 12147 is vulnerable to unauthenticated directory traversal via an entry in a ZIP archive.
network
low complexity
zohocorp CWE-22
7.5
2020-08-31 CVE-2020-24786 Improper Authentication vulnerability in Zohocorp products
An issue was discovered in Zoho ManageEngine Exchange Reporter Plus before build number 5510, AD360 before build number 4228, ADSelfService Plus before build number 5817, DataSecurity Plus before build number 6033, RecoverManager Plus before build number 6017, EventLog Analyzer before build number 12136, ADAudit Plus before build number 6052, O365 Manager Plus before build number 4334, Cloud Security Plus before build number 4110, ADManager Plus before build number 7055, and Log360 before build number 5166.
network
low complexity
zohocorp CWE-287
critical
9.8
2019-12-13 CVE-2019-19774 Unspecified vulnerability in Zohocorp Manageengine Eventlog Analyzer
An issue was discovered in Zoho ManageEngine EventLog Analyzer 10.0 SP1 before Build 12110.
network
low complexity
zohocorp
8.8
2018-03-13 CVE-2018-7405 Cross-site Scripting vulnerability in Zohocorp Manageengine Eventlog Analyzer
Cross-site scripting (XSS) in Zoho ManageEngine EventLog Analyzer before 11.12 Build 11120 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
zohocorp CWE-79
4.3
2015-09-28 CVE-2015-7387 SQL Injection vulnerability in Zohocorp Manageengine Eventlog Analyzer
ZOHO ManageEngine EventLog Analyzer 10.6 build 10060 and earlier allows remote attackers to bypass intended restrictions and execute arbitrary SQL commands via an allowed query followed by a disallowed one in the query parameter to event/runQuery.do, as demonstrated by "SELECT 1;INSERT INTO." Fixed in Build 11200.
network
low complexity
zohocorp CWE-89
7.5