Vulnerabilities (CVE)

Filtered by vendor Zohocorp Subscribe
Filtered by product Manageengine Servicedesk Plus
Total 48 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46065 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 3.5 LOW 4.8 MEDIUM
A Cross-site scripting (XSS) vulnerability in Secondary Email Field in Zoho ManageEngine ServiceDesk Plus 11.3 Build 11306 allows an attackers to inject arbitrary JavaScript code.
CVE-2021-44526 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 6.8 MEDIUM 9.8 CRITICAL
Zoho ManageEngine ServiceDesk Plus before 12003 allows authentication bypass in certain admin configurations.
CVE-2021-37415 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine ServiceDesk Plus before 11302 is vulnerable to authentication bypass that allows a few REST-API URLs without authentication.
CVE-2021-31160 1 Zohocorp 2 Manageengine Servicedesk Plus, Manageengine Servicedesk Plus Msp 2024-02-28 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine ServiceDesk Plus MSP before 10521 allows an attacker to access internal data.
CVE-2021-20080 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Insufficient output sanitization in ManageEngine ServiceDesk Plus before version 11200 and ManageEngine AssetExplorer before version 6800 allows a remote, unauthenticated attacker to conduct persistent cross-site scripting (XSS) attacks by uploading a crafted XML asset file.
CVE-2021-20081 2 Microsoft, Zohocorp 2 Windows, Manageengine Servicedesk Plus 2024-02-28 9.0 HIGH 7.2 HIGH
Incomplete List of Disallowed Inputs in ManageEngine ServiceDesk Plus before version 11205 allows a remote, authenticated attacker to execute arbitrary commands with SYSTEM privileges.
CVE-2020-35682 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine ServiceDesk Plus before 11134 allows an Authentication Bypass (only during SAML login).
CVE-2019-15083 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Default installations of Zoho ManageEngine ServiceDesk Plus 10.0 before 10500 are vulnerable to XSS injected by a workstation local administrator. Using the installed program names of the computer as a vector, the local administrator can execute code on the Manage Engine ServiceDesk administrator side. At "Asset Home > Server > <workstation> > software" the administrator of ManageEngine can control what software is installed on the workstation. This table shows all the installed program names in the Software column. In this field, a remote attacker can inject malicious code in order to execute it when the ManageEngine administrator visualizes this page.
CVE-2020-13154 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Zoho ManageEngine Service Plus before 11.1 build 11112 allows low-privilege authenticated users to discover the File Protection password via a getFileProtectionSettings call to AjaxServlet.
CVE-2020-14048 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine ServiceDesk Plus before 11.1 build 11115 allows remote unauthenticated attackers to change the installation status of deployed agents.
CVE-2020-6843 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 3.5 LOW 4.8 MEDIUM
Zoho ManageEngine ServiceDesk Plus 11.0 Build 11007 allows XSS. This issue was fixed in version 11.0 Build 11010, SD-83959.
CVE-2019-12540 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 10.5. There is XSS via the WorkOrder.do search field.
CVE-2019-12543 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the PurchaseRequest.do serviceRequestId parameter.
CVE-2019-12252 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the SDNotify.do?notifyModule=Solution&mode=E-Mail&notifyTo=SOLFORWARD&id= substring.
CVE-2019-15046 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine ServiceDesk Plus 10 before 10509 allows unauthenticated sensitive information leakage during Fail Over Service (FOS) replication, aka SD-79989.
CVE-2019-10273 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Information leakage vulnerability in the /mc login page in ManageEngine ServiceDesk Plus 9.3 software allows authenticated users to enumerate active users. Due to a flaw within the way the authentication is handled, an attacker is able to login and verify any active account.
CVE-2017-9376 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 5.0 MEDIUM 6.5 MEDIUM
ManageEngine ServiceDesk Plus before 9314 contains a local file inclusion vulnerability in the defModule parameter in DefaultConfigDef.do and AssetDefaultConfigDef.do.
CVE-2019-12542 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do userConfigID parameter.
CVE-2019-12538 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SiteLookup.do search field.
CVE-2019-12541 1 Zohocorp 1 Manageengine Servicedesk Plus 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SolutionSearch.do searchText parameter.