Vendor Name:ZOHOCORP
Product Name:MANAGEENGINE APPLICATIONS MANAGER
Product Version:13.0 (*)
Product Description:ZohoCorp ManageEngine Applications Manager 13.0
CPE:cpe:/a:zohocorp:manageengine_applications_manager:13.0:*:*:*:*:*:*:*
Product Links
TypeURL
Change Loghttps://www.manageengine.com/products/applications_manager/release-notes.html
Vendorhttps://www.zohocorp.com/index.html
Versionhttps://www.manageengine.com/products/applications_manager/release-notes.html
Vulnerability List for Product (14)
VulnerabilityAssignedPublishedUpdated
CVE-2020-24743
2020-08-28
2020-08-28
2021-11-05
CVE-2019-19799
2019-12-15
2020-03-13
2022-03-31
CVE-2018-13050
2018-07-02
2018-06-21
2018-08-30
CVE-2017-16851
2017-11-16
2017-11-16
2018-08-07
CVE-2017-16850
2017-11-16
2017-11-16
2018-08-28
CVE-2017-16849
2017-11-16
2017-11-16
2018-08-07
CVE-2017-16848
2017-11-16
2017-11-16
2017-11-27
CVE-2017-16847
2017-11-16
2017-11-16
2018-08-07
CVE-2017-16846
2017-11-16
2017-11-16
2018-08-07
CVE-2017-16543
2017-11-05
2017-11-05
2018-08-07
CVE-2017-16542
2017-11-05
2017-11-05
2018-08-07
CVE-2016-9498
2016-11-21
2017-04-04
2019-10-09
CVE-2016-9491
2016-11-21
2017-04-04
2019-10-09
CVE-2016-9489
2016-11-21
2017-04-04
2019-10-09
BACK