Filtered by vendor Zohocorp Subscriptions
Total 482 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-47211 1 Zohocorp 7 Manageengine Firewall Analyzer, Manageengine Netflow Analyzer, Manageengine Network Configuration Manager and 4 more 2024-08-02 9.1 Critical
A directory traversal vulnerability exists in the uploadMib functionality of ManageEngine OpManager 12.7.258. A specially crafted HTTP request can lead to arbitrary file creation. An attacker can send a malicious MiB file to trigger this vulnerability.
CVE-2023-41904 1 Zohocorp 1 Manageengine Admanager Plus 2024-08-02 5.4 Medium
Zoho ManageEngine ADManager Plus before 7203 allows 2FA bypass (for AuthToken generation) in REST APIs.
CVE-2023-39912 1 Zohocorp 1 Manageengine Admanager Plus 2024-08-02 4.9 Medium
Zoho ManageEngine ADManager Plus before 7203 allows Help Desk Technician users to read arbitrary files on the machine where this product is installed.
CVE-2023-38743 1 Zohocorp 1 Manageengine Admanager Plus 2024-08-02 7.2 High
Zoho ManageEngine ADManager Plus before Build 7200 allows admin users to execute commands on the host machine.
CVE-2023-38332 1 Zohocorp 1 Manageengine Admanager Plus 2024-08-02 6.5 Medium
Zoho ManageEngine ADManager Plus through 7201 allow authenticated users to take over another user's account via sensitive information disclosure.
CVE-2023-38331 1 Zohocorp 1 Manageengine Supportcenter Plus 2024-08-02 5.4 Medium
Zoho ManageEngine Support Center Plus 14001 and below is vulnerable to stored XSS in the products module.
CVE-2023-38333 1 Zohocorp 1 Manageengine Applications Manager 2024-08-02 6.1 Medium
Zoho ManageEngine Applications Manager through 16530 allows reflected XSS while logged in.
CVE-2023-35854 1 Zohocorp 1 Manageengine Adselfservice Plus 2024-08-02 9.8 Critical
Zoho ManageEngine ADSelfService Plus through 6113 has an authentication bypass that can be exploited to steal the domain controller session token for identity spoofing, thereby achieving the privileges of the domain controller administrator. NOTE: the vendor's perspective is that they have "found no evidence or detail of a security vulnerability."
CVE-2023-37308 1 Zohocorp 1 Manageengine Adaudit Plus 2024-08-02 5.4 Medium
Zoho ManageEngine ADAudit Plus before 7100 allows XSS via the username field.
CVE-2023-35786 1 Zohocorp 1 Manageengine Admanager Plus 2024-08-02 4.9 Medium
Zoho ManageEngine ADManager Plus before 7183 allows admin users to exploit an XXE issue to view files.
CVE-2023-35785 1 Zohocorp 17 Manageengine Ad360, Manageengine Adaudit Plus, Manageengine Admanager Plus and 14 more 2024-08-02 8.1 High
Zoho ManageEngine Active Directory 360 versions 4315 and below, ADAudit Plus 7202 and below, ADManager Plus 7200 and below, Asset Explorer 6993 and below and 7xxx 7002 and below, Cloud Security Plus 4161 and below, Data Security Plus 6110 and below, Eventlog Analyzer 12301 and below, Exchange Reporter Plus 5709 and below, Log360 5315 and below, Log360 UEBA 4045 and below, M365 Manager Plus 4529 and below, M365 Security Plus 4529 and below, Recovery Manager Plus 6061 and below, ServiceDesk Plus 14204 and below and 143xx 14302 and below, ServiceDesk Plus MSP 14300 and below, SharePoint Manager Plus 4402 and below, and Support Center Plus 14300 and below are vulnerable to 2FA bypass via a few TOTP authenticators. Note: A valid pair of username and password is required to leverage this vulnerability.
CVE-2023-35719 1 Zohocorp 1 Manageengine Adselfservice Plus 2024-08-02 6.8 Medium
ManageEngine ADSelfService Plus GINA Client Insufficient Verification of Data Authenticity Authentication Bypass Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of ManageEngine ADSelfService Plus. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Password Reset Portal used by the GINA client. The issue results from the lack of proper authentication of data received via HTTP. An attacker can leverage this vulnerability to bypass authentication and execute code in the context of SYSTEM. Was ZDI-CAN-17009.
CVE-2023-32783 2 Microsoft, Zohocorp 2 Windows, Manageengine Adaudit Plus 2024-08-02 7.5 High
The event analysis component in Zoho ManageEngine ADAudit Plus 7.1.1 allows an attacker to bypass audit detection by creating or renaming user accounts with a "$" symbol suffix. NOTE: the vendor states "We do not consider this as a security bug and it's an expected behaviour."
CVE-2023-34197 1 Zohocorp 3 Manageengine Servicedesk Plus, Manageengine Servicedesk Plus Msp, Manageengine Supportcenter Plus 2024-08-02 5.4 Medium
Zoho ManageEngine ServiceDesk Plus before 14202, ServiceDesk Plus MSP before 14300, and SupportCenter Plus before 14300 have a privilege escalation vulnerability in the Release module that allows unprivileged users to access the Reminders of a release ticket and make modifications.
CVE-2023-31492 1 Zohocorp 1 Manageengine Admanager Plus 2024-08-02 6.5 Medium
Zoho ManageEngine ADManager Plus version 7182 and prior disclosed the default passwords for the account restoration of unauthorized domains to the authenticated users.
CVE-2023-31099 1 Zohocorp 1 Manageengine Opmanager 2024-08-02 8.8 High
Zoho ManageEngine OPManager through 126323 allows an authenticated user to achieve remote code execution via probe servers.
CVE-2023-29505 1 Zohocorp 1 Manageengine Network Configuration Manager 2024-08-02 4.3 Medium
An issue was discovered in Zoho ManageEngine Network Configuration Manager 12.6.165. The WebSocket endpoint allows Cross-site WebSocket hijacking.
CVE-2023-29442 1 Zohocorp 1 Manageengine Applications Manager 2024-08-02 6.1 Medium
Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM XSS.
CVE-2023-29443 1 Zohocorp 4 Manageengine Assetexplorer, Manageengine Servicedesk Plus, Manageengine Servicedesk Plus Msp and 1 more 2024-08-02 4.9 Medium
Zoho ManageEngine ServiceDesk Plus before 14105, ServiceDesk Plus MSP before 14200, SupportCenter Plus before 14200, and AssetExplorer before 6989 allow SDAdmin attackers to conduct XXE attacks via a crafted server that sends malformed XML from a Reports integration API endpoint.
CVE-2023-29084 1 Zohocorp 1 Manageengine Admanager Plus 2024-08-02 7.2 High
Zoho ManageEngine ADManager Plus before 7181 allows for authenticated users to exploit command injection via Proxy settings.