Vulnerabilities > Zohocorp > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-02-13 CVE-2023-0169 Unspecified vulnerability in Zohocorp Zoho Forms
The Zoho Forms WordPress plugin before 3.0.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
network
low complexity
zohocorp
5.4
2023-02-01 CVE-2023-23073 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 14.0
Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via PO in the purchase component.
network
low complexity
zohocorp CWE-79
6.1
2023-02-01 CVE-2023-23074 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 14.0
Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via embedding videos in the language component.
network
low complexity
zohocorp CWE-79
6.1
2023-02-01 CVE-2023-23075 Cross-site Scripting vulnerability in Zohocorp Manageengine Assetexplorer 6.9
Cross Site Scripting (XSS) vulnerability in Zoho Asset Explorer 6.9 via the credential name when creating a new Assets Workstation.
network
low complexity
zohocorp CWE-79
6.1
2023-02-01 CVE-2023-23077 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 13.0
Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 13 via the comment field when adding a new status comment.
network
low complexity
zohocorp CWE-79
6.1
2023-02-01 CVE-2023-23078 Cross-site Scripting vulnerability in Zohocorp Manageengine Servicedesk Plus 14.0
Cross site scripting (XSS) vulnerability in Zoho ManageEngine ServiceDesk Plus 14 via the comment field when changing the credentials in the Assets.
network
low complexity
zohocorp CWE-79
6.1
2022-11-23 CVE-2022-40771 XXE vulnerability in Zohocorp products
Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to an XML External Entity attack that leads to Information Disclosure.
network
low complexity
zohocorp CWE-611
4.9
2022-11-23 CVE-2022-40772 Unspecified vulnerability in Zohocorp products
Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to a validation bypass that allows users to access sensitive data via the report module.
network
low complexity
zohocorp
6.5
2022-11-09 CVE-2022-41978 Unspecified vulnerability in Zohocorp Zoho CRM Lead Magnet
Auth.
network
low complexity
zohocorp
6.5
2022-07-12 CVE-2022-35403 Unspecified vulnerability in Zohocorp products
Zoho ManageEngine ServiceDesk Plus before 13008, ServiceDesk Plus MSP before 10606, and SupportCenter Plus before 11022 are affected by an unauthenticated local file disclosure vulnerability via ticket-creation email.
network
low complexity
zohocorp
5.0