Vulnerabilities > Zohocorp

DATE CVE VULNERABILITY TITLE RISK
2023-05-04 CVE-2023-31099 Unspecified vulnerability in Zohocorp Manageengine Opmanager
Zoho ManageEngine OPManager through 126323 allows an authenticated user to achieve remote code execution via probe servers.
network
low complexity
zohocorp
8.8
2023-04-26 CVE-2023-29442 Cross-site Scripting vulnerability in Zohocorp Manageengine Applications Manager
Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM XSS.
network
low complexity
zohocorp CWE-79
6.1
2023-04-26 CVE-2023-29443 XXE vulnerability in Zohocorp products
Zoho ManageEngine ServiceDesk Plus before 14105, ServiceDesk Plus MSP before 14200, SupportCenter Plus before 14200, and AssetExplorer before 6989 allow SDAdmin attackers to conduct XXE attacks via a crafted server that sends malformed XML from a Reports integration API endpoint.
network
low complexity
zohocorp CWE-611
4.9
2023-04-26 CVE-2023-2291 Unspecified vulnerability in Zohocorp products
Static credentials exist in the PostgreSQL data used in ManageEngine Access Manager Plus (AMP) build 4309, ManageEngine Password Manager Pro, and ManageEngine PAM360.
local
low complexity
zohocorp
7.8
2023-04-13 CVE-2023-29084 Command Injection vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus before 7181 allows for authenticated users to exploit command injection via Proxy settings.
network
low complexity
zohocorp CWE-77
7.2
2023-03-30 CVE-2022-43473 XXE vulnerability in Zohocorp Manageengine Opmanager
A blind XML External Entity (XXE) vulnerability exists in the Add UCS Device functionality of ManageEngine OpManager 12.6.168.
network
low complexity
zohocorp CWE-611
5.4
2023-03-06 CVE-2023-26601 Resource Exhaustion vulnerability in Zohocorp products
Zoho ManageEngine ServiceDesk Plus through 14104, Asset Explorer through 6987, ServiceDesk Plus MSP before 14000, and Support Center Plus before 14000 allow Denial-of-Service (DoS).
network
low complexity
zohocorp CWE-400
7.5
2023-03-06 CVE-2023-26600 Unspecified vulnerability in Zohocorp products
ManageEngine ServiceDesk Plus through 14104, ServiceDesk Plus MSP through 14000, Support Center Plus through 14000, and Asset Explorer through 6987 allow privilege escalation via query reports.
network
low complexity
zohocorp
6.5
2023-02-25 CVE-2022-48362 Path Traversal vulnerability in Zohocorp Manageengine Desktop Central
Zoho ManageEngine Desktop Central and Desktop Central MSP before 10.1.2137.2 allow directory traversal via computerName to AgentLogUploadServlet.
network
low complexity
zohocorp CWE-22
8.8
2023-02-13 CVE-2023-0169 Unspecified vulnerability in Zohocorp Zoho Forms
The Zoho Forms WordPress plugin before 3.0.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
network
low complexity
zohocorp
5.4