4.3
CVSSv3

CVE-2019-17112

Published: 09/10/2019 Updated: 20/11/2019
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

An issue exists in Zoho ManageEngine DataSecurity Plus prior to 5.0.1 5012. An exposed service allows a basic user ("Operator" access level) to access the configuration file of the mail server (except for the password).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zohocorp manageengine datasecurity plus 4.0

zohocorp manageengine datasecurity plus 4.1

zohocorp manageengine datasecurity plus 4.2

zohocorp manageengine datasecurity plus 4.3

zohocorp manageengine datasecurity plus 5.0