Manageengine Applications Manager Zoho Corp Manageengine Applications Manager

Do you want an email whenever new security vulnerabilities are reported in Zoho Corp Manageengine Applications Manager?

By the Year

In 2024 there have been 0 vulnerabilities in Zoho Corp Manageengine Applications Manager . Last year Manageengine Applications Manager had 4 security vulnerabilities published. Right now, Manageengine Applications Manager is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 4 6.20
2022 2 8.00
2021 5 7.86
2020 11 7.93
2019 7 9.13
2018 7 8.40

It may take a day or so for new Manageengine Applications Manager vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Zoho Corp Manageengine Applications Manager Security Vulnerabilities

Zoho ManageEngine Applications Manager through 16530

CVE-2023-38333 6.1 - Medium - August 10, 2023

Zoho ManageEngine Applications Manager through 16530 allows reflected XSS while logged in.

XSS

Zoho ManageEngine Applications Manager before 16400

CVE-2023-29442 6.1 - Medium - April 26, 2023

Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM XSS.

XSS

Zoho ManageEngine Applications Manager through 16320

CVE-2023-28340 6.5 - Medium - April 11, 2023

Zoho ManageEngine Applications Manager through 16320 allows the admin user to conduct an XXE attack.

XXE

Stored Cross site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager through 16340

CVE-2023-28341 6.1 - Medium - April 11, 2023

Stored Cross site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager through 16340 allows an unauthenticated user to inject malicious javascript on the incorrect login details page.

XSS

ManageEngine AppManager15 (Build No:15510)

CVE-2022-23050 7.2 - High - May 24, 2022

ManageEngine AppManager15 (Build No:15510) allows an authenticated admin user to upload a DLL file to perform a DLL hijack attack inside the 'working' folder through the 'Upload Files / Binaries' functionality.

DLL preloading

A vulnerability in the showReports module of Zoho ManageEngine Applications Manager before build 14550

CVE-2020-28679 8.8 - High - January 10, 2022

A vulnerability in the showReports module of Zoho ManageEngine Applications Manager before build 14550 allows authenticated attackers to execute a SQL injection via a crafted request.

SQL Injection

An issue was found in /showReports.do Zoho ManageEngine Applications Manager up to 14550

CVE-2020-24743 9.8 - Critical - November 03, 2021

An issue was found in /showReports.do Zoho ManageEngine Applications Manager up to 14550, allows attackers to gain escalated privileges via the resourceid parameter.

An SSRF issue was discovered in Zoho ManageEngine Applications Manager build 15200.

CVE-2021-35512 6.5 - Medium - October 21, 2021

An SSRF issue was discovered in Zoho ManageEngine Applications Manager build 15200.

XSPA

Zoho ManageEngine Applications Manager before 15130 is vulnerable to Stored XSS while importing malicious user details (e.g

CVE-2021-31813 5.4 - Medium - July 01, 2021

Zoho ManageEngine Applications Manager before 15130 is vulnerable to Stored XSS while importing malicious user details (e.g., a crafted user name) from AD.

XSS

doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930

CVE-2020-35765 8.8 - High - February 05, 2021

doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to showresource.do.

SQL Injection

Zoho ManageEngine Applications Manager before 14 build 14880

CVE-2020-27733 8.8 - High - January 19, 2021

Zoho ManageEngine Applications Manager before 14 build 14880 allows an authenticated SQL Injection via a crafted Alarmview request.

SQL Injection

SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560

CVE-2020-27995 9.8 - Critical - October 29, 2020

SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560 allows an attacker to execute commands on the server via the MyPage.do template_resid parameter.

SQL Injection

Zoho ManageEngine Applications Manager 14780 and before

CVE-2020-10816 7.5 - High - October 08, 2020

Zoho ManageEngine Applications Manager 14780 and before allows a remote unauthenticated attacker to register managed servers via AAMRequestProcessor servlet.

authentification

Zoho ManageEngine Applications Manager version 14740 and prior

CVE-2020-16267 8.8 - High - October 06, 2020

Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the RCA module.

SQL Injection

Zoho ManageEngine Applications Manager version 14740 and prior

CVE-2020-15927 8.8 - High - October 06, 2020

Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the SAP module.

SQL Injection

In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684

CVE-2020-15533 9.8 - Critical - October 01, 2020

In Zoho ManageEngine Application Manager 14.7 Build 14730 (before 14684, and between 14689 and 14750), the AlarmEscalation module is vulnerable to unauthenticated SQL Injection attack.

SQL Injection

Zoho ManageEngine Applications Manager before 14 build 14730 has no protection against jsp/header.jsp Cross-site Scripting (XSS) .

CVE-2020-15521 6.1 - Medium - September 25, 2020

Zoho ManageEngine Applications Manager before 14 build 14730 has no protection against jsp/header.jsp Cross-site Scripting (XSS) .

XSS

The REST API in Zoho ManageEngine Applications Manager before build 14740

CVE-2020-15394 9.8 - Critical - September 25, 2020

The REST API in Zoho ManageEngine Applications Manager before build 14740 allows an unauthenticated SQL Injection via a crafted request, leading to Remote Code Execution.

SQL Injection

Zoho ManageEngine Applications Manager 14710 and before

CVE-2020-14008 7.2 - High - September 04, 2020

Zoho ManageEngine Applications Manager 14710 and before allows an authenticated admin user to upload a vulnerable jar in a specific location, which leads to remote code execution.

Unrestricted File Upload

Zoho ManageEngine Applications Manager before 14600

CVE-2019-19799 5.3 - Medium - March 13, 2020

Zoho ManageEngine Applications Manager before 14600 allows a remote unauthenticated attacker to disclose license related information via WieldFeedServlet servlet.

Missing Authentication for Critical Function

Zoho ManageEngine Applications Manager 14 before 14520

CVE-2019-19800 5.3 - Medium - February 06, 2020

Zoho ManageEngine Applications Manager 14 before 14520 allows a remote unauthenticated attacker to disclose OS file names via FailOverHelperServlet.

Information Disclosure

An issue was discovered in ManageEngine Applications Manager 14 with Build 14360

CVE-2019-19475 8.8 - High - January 10, 2020

An issue was discovered in ManageEngine Applications Manager 14 with Build 14360. Integrated PostgreSQL which is built-in in Applications Manager is prone to attack due to lack of file permission security. The malicious users who are in Authenticated Users group can exploit privilege escalation and modify PostgreSQL configuration to execute arbitrary command to escalate and gain full system privilege user access and rights over the system.

Incorrect Default Permissions

Zoho ManageEngine Applications Manager before 13640

CVE-2019-19650 8.8 - High - December 11, 2019

Zoho ManageEngine Applications Manager before 13640 allows a remote authenticated SQL injection via the Agent servlet agentid parameter to the Agent.java process function.

SQL Injection

Zoho ManageEngine Applications Manager before 13620

CVE-2019-19649 9.8 - Critical - December 11, 2019

Zoho ManageEngine Applications Manager before 13620 allows a remote unauthenticated SQL injection via the SyncEventServlet eventid parameter to the SyncEventServlet.java doGet function.

SQL Injection

An issue was discovered in Zoho ManageEngine Application Manager through 14.2

CVE-2019-15105 8.8 - High - August 16, 2019

An issue was discovered in Zoho ManageEngine Application Manager through 14.2. There is a SQL Injection vulnerability in jsp/NewThresholdConfiguration.jsp via the resourceid parameter. Therefore, a low-authority user can gain the authority of SYSTEM on the server. One can consequently upload a malicious file using the "Execute Program Action(s)" feature.

SQL Injection

An issue was discovered in Zoho ManageEngine OpManager through 12.4x

CVE-2019-15104 8.8 - High - August 16, 2019

An issue was discovered in Zoho ManageEngine OpManager through 12.4x. There is a SQL Injection vulnerability in jsp/NewThresholdConfiguration.jsp via the resourceid parameter. Therefore, a low-authority user can gain the authority of SYSTEM on the server. One can consequently upload a malicious file using the "Execute Program Action(s)" feature.

SQL Injection

In Zoho ManageEngine Application Manager prior to 14.6 Build 14660

CVE-2017-11738 8.1 - High - May 23, 2019

In Zoho ManageEngine Application Manager prior to 14.6 Build 14660, the 'haid' parameter of the '/auditLogAction.do' module is vulnerable to a Time-based Blind SQL Injection attack.

SQL Injection

Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection

CVE-2019-11469 9.8 - Critical - April 23, 2019

Zoho ManageEngine Applications Manager 12 through 14 allows FaultTemplateOptions.jsp resourceid SQL injection. Subsequently, an unauthenticated user can gain the authority of SYSTEM on the server by uploading a malicious file via the "Execute Program Action(s)" feature.

SQL Injection

An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0

CVE-2019-11448 9.8 - Critical - April 22, 2019

An issue was discovered in Zoho ManageEngine Applications Manager 11.0 through 14.0. An unauthenticated user can gain the authority of SYSTEM on the server due to a Popup_SLA.jsp sid SQL injection vulnerability. For example, the attacker can subsequently write arbitrary text to a .vbs file.

SQL Injection

A serialization vulnerability in Zoho ManageEngine Applications Manager before build 13740

CVE-2018-16364 8.1 - High - September 26, 2018

A serialization vulnerability in Zoho ManageEngine Applications Manager before build 13740 allows for remote code execution on Windows via a payload on an SMB share.

Marshaling, Unmarshaling

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager 13 before build 13820

CVE-2018-15169 6.1 - Medium - August 08, 2018

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager 13 before build 13820 allows remote attackers to inject arbitrary web script or HTML via the /deleteMO.do method parameter.

XSS

A SQL Injection vulnerability exists in the Zoho ManageEngine Applications Manager 13 before build 13820

CVE-2018-15168 9.8 - Critical - August 08, 2018

A SQL Injection vulnerability exists in the Zoho ManageEngine Applications Manager 13 before build 13820 via the resids parameter in a /editDisplaynames.do?method=editDisplaynames GET request.

SQL Injection

A SQL Injection vulnerability exists in Zoho ManageEngine Applications Manager 13.x before build 13800

CVE-2018-13050 9.8 - Critical - July 02, 2018

A SQL Injection vulnerability exists in Zoho ManageEngine Applications Manager 13.x before build 13800 via the j_username parameter in a /j_security_check POST request.

SQL Injection

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800)

CVE-2018-12996 6.1 - Medium - June 29, 2018

A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800) allows remote attackers to inject arbitrary web script or HTML via the parameter 'method' to GraphicalView.do.

XSS

Incorrect Access Control in CustomFieldsFeedServlet in Zoho ManageEngine Applications Manager Version 13 before build 13740

CVE-2018-11808 9.1 - Critical - June 06, 2018

Incorrect Access Control in CustomFieldsFeedServlet in Zoho ManageEngine Applications Manager Version 13 before build 13740 allows an attacker to delete any file and read certain files on the server in the context of the user (which by default is "NT AUTHORITY / SYSTEM") by sending a specially crafted request to the server.

Improper Input Validation

A remote code execution issue was discovered in Zoho ManageEngine Applications Manager before 13.6 (build 13640)

CVE-2018-7890 9.8 - Critical - March 08, 2018

A remote code execution issue was discovered in Zoho ManageEngine Applications Manager before 13.6 (build 13640). The publicly accessible testCredential.do endpoint takes multiple user inputs and validates supplied credentials by accessing a specified system. This endpoint calls several internal classes, and then executes a PowerShell script. If the specified system is OfficeSharePointServer, then the username and password parameters to this script are not validated, leading to Command Injection.

Shell injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Zoho Corp Manageengine Applications Manager or by Zoho Corp? Click the Watch button to subscribe.

Zoho Corp
Vendor

subscribe