Product Detail

MANAGEENGINE APPLICATIONS MANAGER

Vendor :

Zohocorp

Number of CVE:

54

Average Exploit Prediction Score :

9.85

Public Exploit/PoC Code :

13

CISA Actively Exploited :

0

Last Vulnerability Seen :

Aug. 01, 2024
Vulnerabilities

The following vulnerabilities are recorded MANAGEENGINE APPLICATIONS MANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Mar 13, 2020 CVE-2019-19799 MEDIUM
5.3
2 Feb 08, 2020 CVE-2014-7863 HIGH
7.5
3 Feb 06, 2020 CVE-2019-19800 MEDIUM
5.3
4 Jan 10, 2020 CVE-2019-19475 HIGH
8.8
5 Dec 11, 2019 CVE-2019-19650 HIGH
8.8
6 Dec 11, 2019 CVE-2019-19649 CRITICAL
9.8
7 Aug 16, 2019 CVE-2019-15105 HIGH
8.8
8 Aug 16, 2019 CVE-2019-15104 HIGH
8.8
9 May 23, 2019 CVE-2017-11557 MEDIUM
5.3
10 May 23, 2019 CVE-2017-11740 HIGH
8.8
11 May 23, 2019 CVE-2017-11739 MEDIUM
6.1
12 May 23, 2019 CVE-2017-11738 HIGH
8.1
13 Apr 23, 2019 CVE-2019-11469 CRITICAL
9.8
14 Apr 22, 2019 CVE-2019-11448 CRITICAL
9.8
15 Sep 26, 2018 CVE-2018-16364 HIGH
8.1
16 Aug 08, 2018 CVE-2018-15169 MEDIUM
6.1
17 Aug 08, 2018 CVE-2018-15168 CRITICAL
9.8
18 Jul 13, 2018 CVE-2016-9498 CRITICAL
9.8
19 Jul 13, 2018 CVE-2016-9491 MEDIUM
4.9
20 Jul 13, 2018 CVE-2016-9489 HIGH
8.8
SEVERITY DISTRIBUTION CHART