Zoho ManageEngine RecoveryManager Plus before 6070 allows admin users to execute arbitrary commands via proxy settings.
Max CVSS
7.2
EPSS Score
0.51%
Published
2023-11-22
Updated
2023-12-01
Zoho ManageEngine ADManager Plus before Build 7200 allows admin users to execute commands on the host machine.
Max CVSS
7.2
EPSS Score
0.11%
Published
2023-09-11
Updated
2023-09-13
The event analysis component in Zoho ManageEngine ADAudit Plus 7.1.1 allows an attacker to bypass audit detection by creating or renaming user accounts with a "$" symbol suffix. NOTE: the vendor states "We do not consider this as a security bug and it's an expected behaviour."
Max CVSS
7.5
EPSS Score
3.16%
Published
2023-08-07
Updated
2024-04-11

CVE-2023-29084

Public exploit
Zoho ManageEngine ADManager Plus before 7181 allows for authenticated users to exploit command injection via Proxy settings.
Max CVSS
7.2
EPSS Score
37.08%
Published
2023-04-13
Updated
2023-06-26
Zoho ManageEngine ADSelfService Plus before 6218 allows anyone to conduct a Denial-of-Service attack via the Mobile App Authentication API.
Max CVSS
7.5
EPSS Score
0.10%
Published
2023-04-05
Updated
2023-04-12
Zoho ManageEngine ServiceDesk Plus through 14104, Asset Explorer through 6987, ServiceDesk Plus MSP before 14000, and Support Center Plus before 14000 allow Denial-of-Service (DoS).
Max CVSS
7.5
EPSS Score
0.12%
Published
2023-03-06
Updated
2023-03-13
Zoho ManageEngine Exchange Reporter Plus before 5708 allows attackers to conduct XXE attacks.
Max CVSS
7.5
EPSS Score
0.77%
Published
2023-01-17
Updated
2023-01-23
Static credentials exist in the PostgreSQL data used in ManageEngine Access Manager Plus (AMP) build 4309, ManageEngine Password Manager Pro, and ManageEngine PAM360. These credentials could allow a malicious actor to modify configuration data that would escalate their permissions from that of a low-privileged user to an Administrative user.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-04-26
Updated
2023-05-05
An issue was discovered in the endpoint protection agent in Zoho ManageEngine Device Control Plus 10.1.2228.15. Despite configuring complete restrictions on USB pendrives, USB HDD devices, memory cards, USB connections to mobile devices, etc., it is still possible to bypass the USB restrictions by booting into Safe Mode. This allows a file to be exchanged outside the laptop/system. Safe Mode can be launched by any user (even without admin rights). Data exfiltration can occur, and also malware might be introduced onto the system. NOTE: the vendor's position is "it's not a vulnerability in our product."
Max CVSS
7.8
EPSS Score
0.05%
Published
2022-12-20
Updated
2024-04-11
An issue was discovered in the endpoint protection agent in Zoho ManageEngine Device Control Plus 10.1.2228.15. Despite configuring complete restrictions on USB pendrives, USB HDD devices, memory cards, USB connections to mobile devices, etc., it is still possible to bypass the USB restrictions by making use of a virtual machine (VM). This allows a file to be exchanged outside the laptop/system. VMs can be created by any user (even without admin rights). The data exfiltration can occur without any record in the audit trail of Windows events on the host machine. NOTE: the vendor's position is "it's not a vulnerability in our product."
Max CVSS
7.8
EPSS Score
0.05%
Published
2022-12-20
Updated
2024-04-11
Zoho ManageEngine ADManager Plus through 7151 allows authenticated admin users to execute the commands in proxy settings.
Max CVSS
7.2
EPSS Score
0.11%
Published
2022-11-18
Updated
2022-11-22
In Zoho ManageEngine Mobile Device Manager Plus before 10.1.2207.5, the User Administration module allows privilege escalation.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-11-12
Updated
2022-11-16
Zoho ManageEngine ServiceDesk Plus versions 13010 and prior are vulnerable to authenticated command injection. This can be exploited by high-privileged users.
Max CVSS
7.2
EPSS Score
0.10%
Published
2022-11-23
Updated
2022-11-28
Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager, NetFlow Analyzer, Firewall Analyzer, and OpUtils before 2022-07-27 through 2022-07-28 (125657, 126002, 126104, and 126118) allow unauthenticated attackers to obtain a user's API key, and then access external APIs.
Max CVSS
7.5
EPSS Score
0.33%
Published
2022-08-10
Updated
2022-08-16
Zoho ManageEngine ServiceDesk Plus before 13008, ServiceDesk Plus MSP before 10606, and SupportCenter Plus before 11022 are affected by an unauthenticated local file disclosure vulnerability via ticket-creation email. (This also affects Asset Explorer before 6977 with authentication.)
Max CVSS
7.5
EPSS Score
0.23%
Published
2022-07-12
Updated
2022-07-19
Zoho ManageEngine ADSelfService Plus before 6203 allows a denial of service (application restart) via a crafted payload to the Mobile App Deployment API.
Max CVSS
7.5
EPSS Score
0.15%
Published
2022-07-04
Updated
2022-07-13
Zoho ManageEngine ServiceDesk Plus MSP before 10604 allows path traversal (to WEBINF/web.xml from sample/WEB-INF/web.xml or sample/META-INF/web.xml).
Max CVSS
7.5
EPSS Score
1.60%
Published
2022-07-02
Updated
2022-07-12

CVE-2022-28810

Known exploited
Public exploit
Zoho ManageEngine ADSelfService Plus before build 6122 allows a remote authenticated administrator to execute arbitrary operating OS commands as SYSTEM via the policy custom script feature. Due to the use of a default administrator password, attackers may be able to abuse this functionality with minimal effort. Additionally, a remote and partially authenticated attacker may be able to inject arbitrary commands into the custom script due to an unsanitized password field.
Max CVSS
7.1
EPSS Score
93.04%
Published
2022-04-18
Updated
2022-04-26
CISA KEV Added
2023-03-07
ManageEngine AppManager15 (Build No:15510) allows an authenticated admin user to upload a DLL file to perform a DLL hijack attack inside the 'working' folder through the 'Upload Files / Binaries' functionality.
Max CVSS
7.2
EPSS Score
0.16%
Published
2022-05-24
Updated
2022-06-08
Zoho ManageEngine Desktop Central before 10.0.662, during startup, launches an executable file from the batch files, but this file's path might not be properly defined.
Max CVSS
7.8
EPSS Score
0.05%
Published
2022-01-10
Updated
2022-01-14
Zoho ManageEngine O365 Manager Plus before Build 4416 allows remote code execution via BCP file overwrite through the ChangeDBAPI component.
Max CVSS
7.8
EPSS Score
0.16%
Published
2022-01-12
Updated
2022-01-25
Zoho ManageEngine M365 Manager Plus before Build 4419 allows remote command execution when updating proxy settings through the Admin ProxySettings and Tenant ProxySettings components.
Max CVSS
7.2
EPSS Score
0.22%
Published
2022-01-12
Updated
2022-01-24
Zoho ManageEngine SupportCenter Plus before 11016 is vulnerable to an SSRF attack in ActionExecutor.
Max CVSS
7.5
EPSS Score
0.33%
Published
2021-11-30
Updated
2022-04-27
Zoho Remote Access Plus Server Windows Desktop binary fixed in version 10.1.2132 is affected by an unauthorized password reset vulnerability. Because of the designed password reset mechanism, any non-admin Windows user can reset the password of the Remote Access Plus Server Admin account.
Max CVSS
7.8
EPSS Score
0.05%
Published
2021-11-17
Updated
2022-07-12
Zoho Remote Access Plus Server Windows Desktop Binary fixed from 10.1.2121.1 is affected by incorrect access control. The installation directory is vulnerable to weak file permissions by allowing full control for Windows Everyone user group (non-admin or any guest users), thereby allowing privilege escalation, unauthorized password reset, stealing of sensitive data, access to credentials in plaintext, access to registry values, tampering with configuration files, etc.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-11-17
Updated
2022-07-12
76 vulnerabilities found
1 2 3 4
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!