Vulnerabilities > Zohocorp > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-10-13 CVE-2021-20130 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Admanager Plus
ManageEngine ADManager Plus Build 7111 contains a post-authentication remote code execution vulnerability due to improperly validated file uploads in the PasswordExpiry interface.
network
low complexity
zohocorp CWE-434
6.5
2021-10-13 CVE-2021-20131 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Admanager Plus
ManageEngine ADManager Plus Build 7111 contains a post-authentication remote code execution vulnerability due to improperly validated file uploads in the Personalization interface.
network
low complexity
zohocorp CWE-434
6.5
2021-10-07 CVE-2021-37922 Path Traversal vulnerability in Zohocorp Manageengine Admanager Plus
Zoho ManageEngine ADManager Plus version 7110 and prior is vulnerable to path traversal which allows copying of files from one directory to another.
network
low complexity
zohocorp CWE-22
5.0
2021-09-30 CVE-2021-41827 Use of Hard-coded Credentials vulnerability in Zohocorp Manageengine Remote Access Plus
Zoho ManageEngine Remote Access Plus before 10.1.2121.1 has hardcoded credentials for read-only access.
network
low complexity
zohocorp CWE-798
5.0
2021-09-30 CVE-2021-41828 Use of Hard-coded Credentials vulnerability in Zohocorp Manageengine Remote Access Plus
Zoho ManageEngine Remote Access Plus before 10.1.2121.1 has hardcoded credentials associated with resetPWD.xml.
network
low complexity
zohocorp CWE-798
5.0
2021-09-30 CVE-2021-41829 Use of Insufficiently Random Values vulnerability in Zohocorp Manageengine Remote Access Plus
Zoho ManageEngine Remote Access Plus before 10.1.2121.1 relies on the application's build number to calculate a certain encryption key.
network
low complexity
zohocorp CWE-330
5.0
2021-09-21 CVE-2021-37419 Server-Side Request Forgery (SSRF) vulnerability in Zohocorp Manageengine Admanager Plus 6.1
Zoho ManageEngine ADSelfService Plus before 6112 is vulnerable to SSRF.
network
low complexity
zohocorp CWE-918
5.0
2021-09-21 CVE-2021-37420 Missing Authentication for Critical Function vulnerability in Zohocorp Manageengine Admanager Plus 6.1
Zoho ManageEngine ADSelfService Plus before 6112 is vulnerable to mail spoofing.
network
zohocorp CWE-306
4.3
2021-09-21 CVE-2021-37741 Unrestricted Upload of File with Dangerous Type vulnerability in Zohocorp Manageengine Admanager Plus
ManageEngine ADManager Plus before 7111 has Pre-authentication RCE vulnerabilities.
network
low complexity
zohocorp CWE-434
6.5
2021-09-10 CVE-2021-37414 Improper Authentication vulnerability in Zohocorp Manageengine Desktop Central
Zoho ManageEngine DesktopCentral before 10.0.709 allows anyone to get a valid user's APIKEY without authentication.
network
low complexity
zohocorp CWE-287
5.0