Vulnerabilities > Zohocorp > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-07-13 CVE-2016-9498 Deserialization of Untrusted Data vulnerability in Zohocorp Manageengine Applications Manager 12.0/13.0
ManageEngine Applications Manager 12 and 13 before build 13200, allows unserialization of unsafe Java objects.
network
low complexity
zohocorp CWE-502
critical
10.0
2018-06-06 CVE-2018-11808 Improper Input Validation vulnerability in Zohocorp Manageengine Applications Manager 13
Incorrect Access Control in CustomFieldsFeedServlet in Zoho ManageEngine Applications Manager Version 13 before build 13740 allows an attacker to delete any file and read certain files on the server in the context of the user (which by default is "NT AUTHORITY / SYSTEM") by sending a specially crafted request to the server.
network
low complexity
zohocorp CWE-20
critical
10.0
2018-03-08 CVE-2018-7890 OS Command Injection vulnerability in Zohocorp Manageengine Applications Manager
A remote code execution issue was discovered in Zoho ManageEngine Applications Manager before 13.6 (build 13640).
network
low complexity
zohocorp CWE-78
critical
10.0
2017-09-04 CVE-2017-14123 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Firewall Analyzer 12.2
Zoho ManageEngine Firewall Analyzer 12200 has an unrestricted File Upload vulnerability in the "Group Chat" section.
network
low complexity
zohocorp CWE-434
critical
9.0
2017-05-15 CVE-2017-7213 Improper Input Validation vulnerability in Zohocorp Manageengine Desktop Central
Zoho ManageEngine Desktop Central before build 100082 allows remote attackers to obtain control over all connected active desktops via unspecified vectors.
network
low complexity
zohocorp CWE-20
critical
10.0
2015-10-09 CVE-2015-7766 Permissions, Privileges, and Access Controls vulnerability in Zohocorp Manageengine Opmanager 11.4/11.5/11.6
PGSQL:SubmitQuery.do in ZOHO ManageEngine OpManager 11.6, 11.5, and earlier allows remote administrators to bypass SQL query restrictions via a comment in the query to api/json/admin/SubmitQuery, as demonstrated by "INSERT/**/INTO."
network
low complexity
zohocorp CWE-264
critical
9.0
2015-10-09 CVE-2015-7765 Hardcoded Password Information Disclosure vulnerability in Zohocorp Manageengine Opmanager 11.5
ZOHO ManageEngine OpManager 11.5 build 11600 and earlier uses a hardcoded password of "plugin" for the IntegrationUser account, which allows remote authenticated users to obtain administrator access by leveraging knowledge of this password.
network
low complexity
zohocorp
critical
9.0
2014-12-16 CVE-2014-9371 Improper Input Validation vulnerability in Zohocorp Manageengine Desktop Central 9.0
The NativeAppServlet in ManageEngine Desktop Central MSP before 90075 allows remote attackers to execute arbitrary code via a crafted JSON object.
network
low complexity
zohocorp CWE-20
critical
10.0