CVE-2010-3273

ZOHO ManageEngine ADSelfService Plus before 4.5 Build 4500 allows remote attackers to reset user passwords, and consequently obtain access to arbitrary user accounts, by providing a user id to accounts/ValidateUser, and then providing a new password to accounts/ResetResult.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-02-17 18:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3273

Mitre link : CVE-2010-3273

CVE.ORG link : CVE-2010-3273


JSON object : View

Products Affected

zohocorp

  • manageengine_adselfservice_plus
CWE
CWE-20

Improper Input Validation