Vulnerabilities > Zohocorp

DATE CVE VULNERABILITY TITLE RISK
2019-07-11 CVE-2019-12537 Cross-site Scripting vulnerability in Zohocorp Manageengine Assetexplorer 6.5
An issue was discovered in Zoho ManageEngine AssetExplorer.
network
low complexity
zohocorp CWE-79
6.1
2019-06-18 CVE-2019-12133 Incorrect Permission Assignment for Critical Resource vulnerability in Zohocorp products
Multiple Zoho ManageEngine products suffer from local privilege escalation due to improper permissions for the %SYSTEMDRIVE%\ManageEngine directory and its sub-folders.
local
low complexity
zohocorp CWE-732
7.8
2019-06-17 CVE-2019-12476 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Zohocorp Manageengine Adselfservice Plus 4.5/5.0
An authentication bypass vulnerability in the password reset functionality in Zoho ManageEngine ADSelfService Plus before 5.0.6 allows an attacker with physical access to gain a shell with SYSTEM privileges via the restricted thick client browser.
low complexity
zohocorp CWE-640
6.8
2019-06-05 CVE-2019-12196 SQL Injection vulnerability in Zohocorp Manageengine Netflow Analyzer 12.3
A SQL injection vulnerability in /client/api/json/v2/nfareports/compareReport in Zoho ManageEngine NetFlow Analyzer 12.3 allows attackers to execute arbitrary SQL commands via the DeviceID parameter.
network
low complexity
zohocorp CWE-89
critical
9.8
2019-06-05 CVE-2019-12543 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 9.3
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3.
network
low complexity
zohocorp CWE-79
6.1
2019-06-05 CVE-2019-12542 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 9.3
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3.
network
low complexity
zohocorp CWE-79
6.1
2019-06-05 CVE-2019-12541 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 9.3
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3.
network
low complexity
zohocorp CWE-79
6.1
2019-06-05 CVE-2019-12538 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 9.3
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3.
network
low complexity
zohocorp CWE-79
6.1
2019-05-24 CVE-2019-8346 Cross-site Scripting vulnerability in Zohocorp Manageengine Adselfservice Plus
In Zoho ManageEngine ADSelfService Plus 5.x through 5704, an authorization.do cross-site Scripting (XSS) vulnerability allows for an unauthenticated manipulation of the JavaScript code by injecting the HTTP form parameter adscsrf.
network
low complexity
zohocorp CWE-79
6.1
2019-05-23 CVE-2017-11560 Cross-site Scripting vulnerability in Zohocorp Manageengine Opmanager 12.2
An issue was discovered in ZOHO ManageEngine OpManager 12.2.
network
low complexity
zohocorp CWE-79
5.4