Vulnerability CVE-2019-3905


Published: 2019-01-03

Description:
Zoho ManageEngine ADSelfService Plus 5.x before build 5703 has SSRF.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zohocorp -> Manageengine adselfservice plus 

 References:
https://www.excellium-services.com/cert-xlm-advisory/cve-2019-3905/
https://www.manageengine.com/products/self-service-password/release-notes.html#5703

Copyright 2024, cxsecurity.com

 

Back to Top