4
CVSSv2

CVE-2019-12252

Published: 21/05/2019 Updated: 01/03/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

In Zoho ManageEngine ServiceDesk Plus up to and including 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the SDNotify.do?notifyModule=Solution&mode=E-Mail&notifyTo=SOLFORWARD&id= substring.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zohocorp manageengine servicedesk plus

Exploits

# Exploit Title: Zoho ManageEngine ServiceDesk Plus < 105 Incorrect Access Control # Date: 2019-05-21 # Exploit Author: Enter of VinCSS (Vingroup) # Vendor Homepage: wwwmanageenginecom/products/service-desk # Version: Zoho ManageEngine ServiceDesk Plus < 105 # CVE : CVE-2019-12252 In Zoho ManageEngine ServiceDesk Plus through 1 ...