Vulnerabilities > Zohocorp

DATE CVE VULNERABILITY TITLE RISK
2023-11-15 CVE-2023-6105 Unspecified vulnerability in Zohocorp products
An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed.
local
low complexity
zohocorp
5.5
2023-11-03 CVE-2023-4767 Injection vulnerability in Zohocorp Manageengine Desktop Central 9.1.0
A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0.
network
low complexity
zohocorp CWE-74
6.1
2023-11-03 CVE-2023-4768 CRLF Injection vulnerability in Zohocorp Manageengine Desktop Central 9.1.0
A CRLF injection vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0.
network
low complexity
zohocorp CWE-93
6.1
2023-11-03 CVE-2023-4769 Server-Side Request Forgery (SSRF) vulnerability in Zohocorp Manageengine Desktop Central 9.1.0
A SSRF vulnerability has been found in ManageEngine Desktop Central affecting version 9.1.0, specifically the /smtpConfig.do component.
network
low complexity
zohocorp CWE-918
8.8
2023-09-27 CVE-2023-41904 Improper Authentication vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus before 7203 allows 2FA bypass (for AuthToken generation) in REST APIs.
network
low complexity
zohocorp CWE-287
5.4
2023-09-11 CVE-2023-38743 Unspecified vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus before Build 7200 allows admin users to execute commands on the host machine.
network
low complexity
zohocorp
7.2
2023-09-06 CVE-2023-35719 Insufficient Verification of Data Authenticity vulnerability in Zohocorp Manageengine Adselfservice Plus 6.1
ManageEngine ADSelfService Plus GINA Client Insufficient Verification of Data Authenticity Authentication Bypass Vulnerability.
low complexity
zohocorp CWE-345
6.8
2023-08-31 CVE-2023-39912 Path Traversal vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus before 7203 allows Help Desk Technician users to read arbitrary files on the machine where this product is installed.
network
low complexity
zohocorp CWE-22
4.9
2023-08-28 CVE-2023-35785 Improper Authentication vulnerability in Zohocorp products
Zoho ManageEngine Active Directory 360 versions 4315 and below, ADAudit Plus 7202 and below, ADManager Plus 7200 and below, Asset Explorer 6993 and below and 7xxx 7002 and below, Cloud Security Plus 4161 and below, Data Security Plus 6110 and below, Eventlog Analyzer 12301 and below, Exchange Reporter Plus 5709 and below, Log360 5315 and below, Log360 UEBA 4045 and below, M365 Manager Plus 4529 and below, M365 Security Plus 4529 and below, Recovery Manager Plus 6061 and below, ServiceDesk Plus 14204 and below and 143xx 14302 and below, ServiceDesk Plus MSP 14300 and below, SharePoint Manager Plus 4402 and below, and Support Center Plus 14300 and below are vulnerable to 2FA bypass via a few TOTP authenticators.
network
high complexity
zohocorp CWE-287
8.1
2023-08-17 CVE-2023-31492 Insufficiently Protected Credentials vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus version 7182 and prior disclosed the default passwords for the account restoration of unauthorized domains to the authenticated users.
network
low complexity
zohocorp CWE-522
6.5