4.3

CVE-2019-17112

An issue was discovered in Zoho ManageEngine DataSecurity Plus before 5.0.1 5012. An exposed service allows a basic user ("Operator" access level) to access the configuration file of the mail server (except for the password).

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
ZohocorpManageengine Datasecurity Plus Version4.0 Update4000
ZohocorpManageengine Datasecurity Plus Version4.0 Update4002
ZohocorpManageengine Datasecurity Plus Version4.0 Update4010
ZohocorpManageengine Datasecurity Plus Version4.0 Update4015
ZohocorpManageengine Datasecurity Plus Version4.0 Update4016
ZohocorpManageengine Datasecurity Plus Version4.1 Update4100
ZohocorpManageengine Datasecurity Plus Version4.1 Update4101
ZohocorpManageengine Datasecurity Plus Version4.1 Update4110
ZohocorpManageengine Datasecurity Plus Version4.1 Update4111
ZohocorpManageengine Datasecurity Plus Version4.1 Update4120
ZohocorpManageengine Datasecurity Plus Version4.2 Update4200
ZohocorpManageengine Datasecurity Plus Version4.2 Update4201
ZohocorpManageengine Datasecurity Plus Version4.2 Update4210
ZohocorpManageengine Datasecurity Plus Version4.2 Update4211
ZohocorpManageengine Datasecurity Plus Version4.3 Update4300
ZohocorpManageengine Datasecurity Plus Version4.3 Update4301
ZohocorpManageengine Datasecurity Plus Version4.3 Update4302
ZohocorpManageengine Datasecurity Plus Version5.0 Update5000
ZohocorpManageengine Datasecurity Plus Version5.0 Update5001
ZohocorpManageengine Datasecurity Plus Version5.0 Update5002
ZohocorpManageengine Datasecurity Plus Version5.0 Update5003
ZohocorpManageengine Datasecurity Plus Version5.0 Update5004
ZohocorpManageengine Datasecurity Plus Version5.0 Update5010
ZohocorpManageengine Datasecurity Plus Version5.0 Update5011
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.75% 0.707
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 4.3 2.8 1.4
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
nvd@nist.gov 4 8 2.9
AV:N/AC:L/Au:S/C:P/I:N/A:N
cve@mitre.org 4.3 2.8 1.4
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CWE-552 Files or Directories Accessible to External Parties

The product makes files or directories accessible to unauthorized actors, even though they should not be.