Product Detail

MANAGEENGINE APPLICATIONS MANAGER

Vendor :

Zohocorp

Number of CVE:

54

Average Exploit Prediction Score :

9.88

Public Exploit/PoC Code :

13

CISA Actively Exploited :

0

Last Vulnerability Seen :

Aug. 01, 2024
Vulnerabilities

The following vulnerabilities are recorded MANAGEENGINE APPLICATIONS MANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Aug 01, 2024 CVE-2024-5678 MEDIUM
4.7
2 Aug 10, 2023 CVE-2023-38333 MEDIUM
6.1
3 Apr 26, 2023 CVE-2023-29442 MEDIUM
6.1
4 Apr 11, 2023 CVE-2023-28341 MEDIUM
6.1
5 Apr 11, 2023 CVE-2023-28340 MEDIUM
6.5
6 May 24, 2022 CVE-2022-23050 HIGH
7.2
7 Jan 10, 2022 CVE-2020-28679 HIGH
8.8
8 Nov 03, 2021 CVE-2020-24743 CRITICAL
9.8
9 Oct 21, 2021 CVE-2021-35512 MEDIUM
6.5
10 Jul 01, 2021 CVE-2021-31813 MEDIUM
5.4
11 Feb 05, 2021 CVE-2020-35765 HIGH
8.8
12 Jan 19, 2021 CVE-2020-27733 HIGH
8.8
13 Oct 29, 2020 CVE-2020-27995 CRITICAL
9.8
14 Oct 08, 2020 CVE-2020-10816 HIGH
7.5
15 Oct 06, 2020 CVE-2020-16267 HIGH
8.8
16 Oct 06, 2020 CVE-2020-15927 HIGH
8.8
17 Oct 01, 2020 CVE-2020-15533 CRITICAL
9.8
18 Sep 25, 2020 CVE-2020-15521 MEDIUM
6.1
19 Sep 25, 2020 CVE-2020-15394 CRITICAL
9.8
20 Sep 04, 2020 CVE-2020-14008 HIGH
7.2
SEVERITY DISTRIBUTION CHART