Vulnerability CVE-2019-17112


Published: 2019-10-09

Description:
An issue was discovered in Zoho ManageEngine DataSecurity Plus before 5.0.1 5012. An exposed service allows a basic user ("Operator" access level) to access the configuration file of the mail server (except for the password).

Type:

CWE-552

(Files or Directories Accessible to External Parties)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
https://excellium-services.com/cert-xlm-advisory/cve-2019-17112/
https://www.manageengine.com/data-security/release-notes.html

Copyright 2024, cxsecurity.com

 

Back to Top