Vulnerability CVE-2010-3273


Published: 2011-02-17   Modified: 2012-02-13

Description:
ZOHO ManageEngine ADSelfService Plus before 4.5 Build 4500 allows remote attackers to reset user passwords, and consequently obtain access to arbitrary user accounts, by providing a user id to accounts/ValidateUser, and then providing a new password to accounts/ResetResult.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ZOHO ManageEngine ADSelfService multiple vulnerabilities
CORE Security Te...
18.02.2011

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zohocorp -> Manageengine adselfservice plus 

 References:
http://securityreason.com/securityalert/8089
http://www.coresecurity.com/content/zoho-manageengine-vulnerabilities
http://www.securityfocus.com/archive/1/516396/100/0/threaded
http://www.securityfocus.com/bid/46331
http://www.vupen.com/english/advisories/2011/0392
https://exchange.xforce.ibmcloud.com/vulnerabilities/65348

Copyright 2024, cxsecurity.com

 

Back to Top