Vulnerabilities > CVE-2019-17112 - Files or Directories Accessible to External Parties vulnerability in Zohocorp Manageengine Datasecurity Plus

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
zohocorp
CWE-552

Summary

An issue was discovered in Zoho ManageEngine DataSecurity Plus before 5.0.1 5012. An exposed service allows a basic user ("Operator" access level) to access the configuration file of the mail server (except for the password).