Vulnerabilities > Zohocorp > High

DATE CVE VULNERABILITY TITLE RISK
2021-02-03 CVE-2020-28653 Unspecified vulnerability in Zohocorp Manageengine Opmanager
Zoho ManageEngine OpManager Stable build before 125203 (and Released build before 125233) allows Remote Code Execution via the Smart Update Manager (SUM) servlet.
network
low complexity
zohocorp
7.5
2021-01-19 CVE-2020-27733 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 14.0
Zoho ManageEngine Applications Manager before 14 build 14880 allows an authenticated SQL Injection via a crafted Alarmview request.
network
low complexity
zohocorp CWE-89
8.8
2020-10-29 CVE-2020-27995 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager 14.0
SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560 allows an attacker to execute commands on the server via the MyPage.do template_resid parameter.
network
low complexity
zohocorp CWE-89
7.5
2020-10-01 CVE-2020-15533 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684, and between 14689 and 14750), the AlarmEscalation module is vulnerable to unauthenticated SQL Injection attack.
network
low complexity
zohocorp CWE-89
7.5
2020-09-30 CVE-2018-5353 Authentication Bypass by Spoofing vulnerability in Zohocorp Manageengine Adselfservice Plus
The custom GINA/CP module in Zoho ManageEngine ADSelfService Plus before 5.5 build 5517 allows remote attackers to execute code and escalate privileges via spoofing.
network
low complexity
zohocorp CWE-290
7.5
2020-09-25 CVE-2020-15394 SQL Injection vulnerability in Zohocorp Manageengine Applications Manager
The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code Execution.
network
low complexity
zohocorp CWE-89
7.5
2020-07-29 CVE-2020-15588 Integer Overflow or Wraparound vulnerability in Zohocorp Manageengine Desktop Central
An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.552.W.
network
low complexity
zohocorp CWE-190
7.5
2020-04-20 CVE-2020-11946 Missing Authentication for Critical Function vulnerability in Zohocorp Manageengine Opmanager 12.5
Zoho ManageEngine OpManager before 125120 allows an unauthenticated user to retrieve an API key via a servlet call.
network
low complexity
zohocorp CWE-306
7.5
2020-04-04 CVE-2020-11518 Unspecified vulnerability in Zohocorp Manageengine Adselfservice Plus
Zoho ManageEngine ADSelfService Plus before 5815 allows unauthenticated remote code execution.
network
low complexity
zohocorp
7.5
2020-03-23 CVE-2019-19034 OS Command Injection vulnerability in Zohocorp Manageengine Assetexplorer 6.5
Zoho ManageEngine Asset Explorer 6.5 does not validate the System Center Configuration Manager (SCCM) database username when dynamically generating a command to schedule scans for SCCM.
network
low complexity
zohocorp CWE-78
7.2