CVE-2019-17112

An issue was discovered in Zoho ManageEngine DataSecurity Plus before 5.0.1 5012. An exposed service allows a basic user ("Operator" access level) to access the configuration file of the mail server (except for the password).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4000:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4002:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4010:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4015:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4016:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4100:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4101:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4110:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4111:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4120:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.2:4200:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.2:4201:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.2:4210:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.2:4211:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.3:4300:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.3:4301:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.3:4302:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5000:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5001:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5002:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5003:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5004:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5010:*:*:*:*:*:*
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5011:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-09 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17112

Mitre link : CVE-2019-17112

CVE.ORG link : CVE-2019-17112


JSON object : View

Products Affected

zohocorp

  • manageengine_datasecurity_plus
CWE
CWE-552

Files or Directories Accessible to External Parties