Vulnerabilities > CVE-2019-3905 - Server-Side Request Forgery (SSRF) vulnerability in Zohocorp Manageengine Adselfservice Plus

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
zohocorp
CWE-918

Summary

Zoho ManageEngine ADSelfService Plus 5.x before build 5703 has SSRF.

Common Weakness Enumeration (CWE)