CVE-2016-4890

ZOHO ManageEngine ServiceDesk Plus before 9.2 uses an insecure method for generating cookies, which makes it easier for attackers to obtain sensitive password information by leveraging access to a cookie.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:servicedesk_plus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-14 18:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-4890

Mitre link : CVE-2016-4890

CVE.ORG link : CVE-2016-4890


JSON object : View

Products Affected

zohocorp

  • servicedesk_plus
CWE
CWE-254

7PK - Security Features