Vulnerabilities (CVE)

Filtered by vendor Zohocorp Subscribe
Filtered by product Manageengine Desktop Central
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-48362 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 N/A 8.8 HIGH
Zoho ManageEngine Desktop Central and Desktop Central MSP before 10.1.2137.2 allow directory traversal via computerName to AgentLogUploadServlet. A remote, authenticated attacker could upload arbitrary code that would be executed when Desktop Central is restarted. (The attacker could authenticate by exploiting CVE-2021-44515.)
CVE-2022-23779 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Zoho ManageEngine Desktop Central before 10.1.2137.8 exposes the installed server name to anyone. The internal hostname can be discovered by reading HTTP redirect responses.
CVE-2021-46165 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 4.6 MEDIUM 7.8 HIGH
Zoho ManageEngine Desktop Central before 10.0.662, during startup, launches an executable file from the batch files, but this file's path might not be properly defined.
CVE-2021-44515 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 10.0 HIGH 9.8 CRITICAL
Zoho ManageEngine Desktop Central is vulnerable to authentication bypass, leading to remote code execution on the server, as exploited in the wild in December 2021. For Enterprise builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For Enterprise builds 10.1.2128.0 through 10.1.2137.2, upgrade to 10.1.2137.3. For MSP builds 10.1.2127.17 and earlier, upgrade to 10.1.2127.18. For MSP builds 10.1.2128.0 through 10.1.2137.2, upgrade to 10.1.2137.3.
CVE-2021-44757 1 Zohocorp 2 Manageengine Desktop Central, Manageengine Desktop Central Managed Service Providers 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
Zoho ManageEngine Desktop Central before 10.1.2137.9 and Desktop Central MSP before 10.1.2137.9 allow attackers to bypass authentication, and read sensitive information or upload an arbitrary ZIP archive to the server.
CVE-2021-46166 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Zoho ManageEngine Desktop Central before 10.0.662 allows authenticated users to obtain sensitive information from the database by visiting the Reports page.
CVE-2021-46164 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 6.5 MEDIUM 8.8 HIGH
Zoho ManageEngine Desktop Central before 10.0.662 allows remote code execution by an authenticated user who has complete access to the Reports module.
CVE-2021-37414 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine DesktopCentral before 10.0.709 allows anyone to get a valid user's APIKEY without authentication.
CVE-2022-23863 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Zoho ManageEngine Desktop Central before 10.1.2137.10 allows an authenticated user to change any user's login password.
CVE-2020-9367 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 6.9 MEDIUM 7.8 HIGH
The MPS Agent in Zoho ManageEngine Desktop Central MSP build MSP build 10.0.486 is vulnerable to DLL Hijacking: dcinventory.exe and dcconfig.exe try to load CSUNSAPI.dll without supplying the complete path. The issue is aggravated because this DLL is missing from the installation, thus making it possible to hijack the DLL and subsequently inject code, leading to an escalation of privilege to NT AUTHORITY\SYSTEM.
CVE-2020-15589 1 Zohocorp 2 Manageengine Desktop Central, Manageengine Remote Access Plus 2024-02-04 6.8 MEDIUM 8.1 HIGH
A design issue was discovered in GetInternetRequestHandle, InternetSendRequestEx and InternetSendRequestByBitrate in the client side of Zoho ManageEngine Desktop Central 10.0.552.W and Remote Access Plus before 10.1.2119.1. By exploiting this issue, an attacker-controlled server can force the client to skip TLS certificate validation, leading to a man-in-the-middle attack against HTTPS and unauthenticated remote code execution.
CVE-2020-28050 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
Zoho ManageEngine Desktop Central before build 10.0.647 allows a single authentication secret from multiple agents to communicate with the server.
CVE-2020-24397 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 9.0 HIGH 7.2 HIGH
An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.0.SP-534. An attacker-controlled server can trigger an integer overflow in InternetSendRequestEx and InternetSendRequestByBitrate that leads to a heap-based buffer overflow and Remote Code Execution with SYSTEM privileges.
CVE-2019-16962 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 3.5 LOW 5.4 MEDIUM
Zoho ManageEngine Desktop Central 10.0.430 allows HTML injection via a modified Report Name in a New Custom Report.
CVE-2020-10859 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Zoho ManageEngine Desktop Central before 10.0.484 allows authenticated arbitrary file writes during ZIP archive extraction via Directory Traversal in a crafted AppDependency API request.
CVE-2020-15588 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the client side of Zoho ManageEngine Desktop Central 10.0.552.W. An attacker-controlled server can trigger an integer overflow in InternetSendRequestEx and InternetSendRequestByBitrate that leads to a heap-based buffer overflow and Remote Code Execution with SYSTEM privileges. This issue will occur only when untrusted communication is initiated with server. In cloud, Agent will always connect with trusted communication.
CVE-2020-8509 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 5.0 MEDIUM 7.5 HIGH
Zoho ManageEngine Desktop Central before 10.0.483 allows unauthenticated users to access PDFGenerationServlet, leading to sensitive information disclosure.
CVE-2019-15510 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
ManageEngine_DesktopCentral.exe in Zoho ManageEngine Desktop Central 10 allows HTML injection on the user administration page via the description of a role.
CVE-2013-7390 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 7.5 HIGH 9.8 CRITICAL
Unrestricted file upload vulnerability in AgentLogUploadServlet in ManageEngine DesktopCentral 7.x and 8.0.0 before build 80293 allows remote attackers to execute arbitrary code by uploading a file with a jsp extension, then accessing it via a direct request to the file in the webroot.
CVE-2020-10189 1 Zohocorp 1 Manageengine Desktop Central 2024-02-04 10.0 HIGH 9.8 CRITICAL
Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.