Vulnerabilities > Zohocorp

DATE CVE VULNERABILITY TITLE RISK
2021-06-25 CVE-2021-28958 OS Command Injection vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus through 6101 is vulnerable to unauthenticated Remote Code Execution while changing the password.
network
low complexity
zohocorp CWE-78
7.5
2021-06-16 CVE-2021-31159 Information Exposure Through an Error Message vulnerability in Zohocorp Manageengine Servicedesk Plus MSP 10.5
Zoho ManageEngine ServiceDesk Plus MSP before 10519 is vulnerable to a User Enumeration bug due to improper error-message generation in the Forgot Password functionality, aka SDPMSP-15732.
network
low complexity
zohocorp CWE-209
5.0
2021-06-16 CVE-2021-31857 Unspecified vulnerability in Zohocorp Manageengine Password Manager PRO
In Zoho ManageEngine Password Manager Pro before 11.1 build 11104, attackers are able to retrieve credentials via a browser extension for non-website resource types.
network
zohocorp
4.3
2021-06-10 CVE-2021-20081 Unspecified vulnerability in Zohocorp Manageengine Servicedesk Plus
Incomplete List of Disallowed Inputs in ManageEngine ServiceDesk Plus before version 11205 allows a remote, authenticated attacker to execute arbitrary commands with SYSTEM privileges.
network
low complexity
zohocorp
critical
9.0
2021-06-07 CVE-2021-28382 Cross-site Scripting vulnerability in Zohocorp Manageengine KEY Manager Plus 5.6/6.0
Zoho ManageEngine Key Manager Plus before 6001 allows Stored XSS on the user-management page while importing malicious user details from AD.
network
zohocorp CWE-79
3.5
2021-05-20 CVE-2021-27956 Cross-site Scripting vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus before 6104 allows stored XSS on the /webclient/index.html#/directory-search user search page via the e-mail address field.
network
zohocorp CWE-79
4.3
2021-04-30 CVE-2021-28959 Path Traversal vulnerability in Zohocorp Manageengine Eventlog Analyzer
Zoho ManageEngine Eventlog Analyzer through 12147 is vulnerable to unauthenticated directory traversal via an entry in a ZIP archive.
network
low complexity
zohocorp CWE-22
7.5
2021-04-22 CVE-2021-3287 Deserialization of Untrusted Data vulnerability in Zohocorp Manageengine Opmanager
Zoho ManageEngine OpManager before 12.5.329 allows unauthenticated Remote Code Execution due to a general bypass in the deserialization class.
network
low complexity
zohocorp CWE-502
7.5
2021-04-09 CVE-2021-20080 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 8.1/8.2/9.0
Insufficient output sanitization in ManageEngine ServiceDesk Plus before version 11200 and ManageEngine AssetExplorer before version 6800 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks by uploading a crafted XML asset file.
network
zohocorp CWE-79
4.3
2021-04-01 CVE-2021-20078 Path Traversal vulnerability in Zohocorp Manageengine Opmanager
Manage Engine OpManager builds below 125346 are vulnerable to a remote denial of service vulnerability due to a path traversal issue in spark gateway component.
network
low complexity
zohocorp CWE-22
critical
9.4