Filtered by vendor Zohocorp Subscriptions
Filtered by product Manageengine Applications Manager Subscriptions
Total 51 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-13050 1 Zohocorp 1 Manageengine Applications Manager 2018-08-30 N/A
A SQL Injection vulnerability exists in Zoho ManageEngine Applications Manager 13.x before build 13800 via the j_username parameter in a /j_security_check POST request.
CVE-2017-16850 1 Zohocorp 1 Manageengine Applications Manager 2018-08-28 N/A
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a getResourceProfiles action.
CVE-2018-12996 1 Zohocorp 1 Manageengine Applications Manager 2018-08-20 N/A
A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800) allows remote attackers to inject arbitrary web script or HTML via the parameter 'method' to GraphicalView.do.
CVE-2018-11808 1 Zohocorp 1 Manageengine Applications Manager 2018-08-07 N/A
Incorrect Access Control in CustomFieldsFeedServlet in Zoho ManageEngine Applications Manager Version 13 before build 13740 allows an attacker to delete any file and read certain files on the server in the context of the user (which by default is "NT AUTHORITY / SYSTEM") by sending a specially crafted request to the server.
CVE-2017-16851 1 Zohocorp 1 Manageengine Applications Manager 2018-08-07 N/A
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do widgetid parameter.
CVE-2017-16849 1 Zohocorp 1 Manageengine Applications Manager 2018-08-07 N/A
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do?method=viewDashBoard forpage parameter.
CVE-2017-16847 1 Zohocorp 1 Manageengine Applications Manager 2018-08-07 N/A
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /showresource.do resourceid parameter in a showPlasmaView action.
CVE-2017-16846 1 Zohocorp 1 Manageengine Applications Manager 2018-08-07 N/A
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /manageApplications.do?method=AddSubGroup haid parameter.
CVE-2017-16543 1 Zohocorp 1 Manageengine Applications Manager 2018-08-07 N/A
Zoho ManageEngine Applications Manager 13 before build 13500 allows SQL injection via GraphicalView.do, as demonstrated by a crafted viewProps yCanvas field or viewid parameter.
CVE-2017-16542 1 Zohocorp 1 Manageengine Applications Manager 2018-08-07 N/A
Zoho ManageEngine Applications Manager 13 before build 13500 allows Post-authentication SQL injection via the name parameter in a manageApplications.do?method=insert request.
CVE-2017-16848 1 Zohocorp 1 Manageengine Applications Manager 2017-11-27 N/A
Zoho ManageEngine Applications Manager 13 allows SQL injection via the /manageConfMons.do groupname parameter.