Filtered by vendor Zohocorp Subscriptions
Filtered by product Manageengine Applications Manager Subscriptions
Total 52 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-13050 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 N/A
A SQL Injection vulnerability exists in Zoho ManageEngine Applications Manager 13.x before build 13800 via the j_username parameter in a /j_security_check POST request.
CVE-2018-12996 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 N/A
A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800) allows remote attackers to inject arbitrary web script or HTML via the parameter 'method' to GraphicalView.do.
CVE-2018-11808 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 N/A
Incorrect Access Control in CustomFieldsFeedServlet in Zoho ManageEngine Applications Manager Version 13 before build 13740 allows an attacker to delete any file and read certain files on the server in the context of the user (which by default is "NT AUTHORITY / SYSTEM") by sending a specially crafted request to the server.
CVE-2018-7890 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 N/A
A remote code execution issue was discovered in Zoho ManageEngine Applications Manager before 13.6 (build 13640). The publicly accessible testCredential.do endpoint takes multiple user inputs and validates supplied credentials by accessing a specified system. This endpoint calls several internal classes, and then executes a PowerShell script. If the specified system is OfficeSharePointServer, then the username and password parameters to this script are not validated, leading to Command Injection.
CVE-2019-19800 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 5.3 Medium
Zoho ManageEngine Applications Manager 14 before 14520 allows a remote unauthenticated attacker to disclose OS file names via FailOverHelperServlet.
CVE-2019-19799 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 5.3 Medium
Zoho ManageEngine Applications Manager before 14600 allows a remote unauthenticated attacker to disclose license related information via WieldFeedServlet servlet.
CVE-2019-19650 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 8.8 High
Zoho ManageEngine Applications Manager before 13640 allows a remote authenticated SQL injection via the Agent servlet agentid parameter to the Agent.java process function.
CVE-2019-19649 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 9.8 Critical
Zoho ManageEngine Applications Manager before 13620 allows a remote unauthenticated SQL injection via the SyncEventServlet eventid parameter to the SyncEventServlet.java doGet function.
CVE-2019-19475 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 8.8 High
An issue was discovered in ManageEngine Applications Manager 14 with Build 14360. Integrated PostgreSQL which is built-in in Applications Manager is prone to attack due to lack of file permission security. The malicious users who are in “Authenticated Users” group can exploit privilege escalation and modify PostgreSQL configuration to execute arbitrary command to escalate and gain full system privilege user access and rights over the system.
CVE-2019-15104 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 N/A
An issue was discovered in Zoho ManageEngine OpManager through 12.4x. There is a SQL Injection vulnerability in jsp/NewThresholdConfiguration.jsp via the resourceid parameter. Therefore, a low-authority user can gain the authority of SYSTEM on the server. One can consequently upload a malicious file using the "Execute Program Action(s)" feature.
CVE-2019-15105 1 Zohocorp 1 Manageengine Applications Manager 2024-08-05 N/A
An issue was discovered in Zoho ManageEngine Application Manager through 14.2. There is a SQL Injection vulnerability in jsp/NewThresholdConfiguration.jsp via the resourceid parameter. Therefore, a low-authority user can gain the authority of SYSTEM on the server. One can consequently upload a malicious file using the "Execute Program Action(s)" feature.
CVE-2019-11469 1 Zohocorp 1 Manageengine Applications Manager 2024-08-04 N/A
Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection. Subsequently, an unauthenticated user can gain the authority of SYSTEM on the server by uploading a malicious file via the "Execute Program Action(s)" feature.
CVE-2019-11448 1 Zohocorp 1 Manageengine Applications Manager 2024-08-04 N/A
An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0. An unauthenticated user can gain the authority of SYSTEM on the server due to a Popup_SLA.jsp sid SQL injection vulnerability. For example, the attacker can subsequently write arbitrary text to a .vbs file.
CVE-2020-35765 1 Zohocorp 1 Manageengine Applications Manager 2024-08-04 8.8 High
doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to showresource.do.
CVE-2020-28679 1 Zohocorp 1 Manageengine Applications Manager 2024-08-04 8.8 High
A vulnerability in the showReports module of Zoho ManageEngine Applications Manager before build 14550 allows authenticated attackers to execute a SQL injection via a crafted request.
CVE-2020-27995 1 Zohocorp 1 Manageengine Applications Manager 2024-08-04 9.8 Critical
SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560 allows an attacker to execute commands on the server via the MyPage.do template_resid parameter.
CVE-2020-27733 1 Zohocorp 1 Manageengine Applications Manager 2024-08-04 8.8 High
Zoho ManageEngine Applications Manager before 14 build 14880 allows an authenticated SQL Injection via a crafted Alarmview request.
CVE-2020-24743 1 Zohocorp 1 Manageengine Applications Manager 2024-08-04 9.8 Critical
An issue was found in /showReports.do Zoho ManageEngine Applications Manager up to 14550, allows attackers to gain escalated privileges via the resourceid parameter.
CVE-2020-16267 1 Zohocorp 1 Manageengine Applications Manager 2024-08-04 8.8 High
Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the RCA module.
CVE-2020-15927 1 Zohocorp 1 Manageengine Applications Manager 2024-08-04 8.8 High
Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the SAP module.