NA

CVE-2023-22624

Published: 17/01/2023 Updated: 23/01/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Zoho ManageEngine Exchange Reporter Plus prior to 5708 allows malicious users to conduct XXE attacks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zohocorp manageengine exchange reporter plus 5.7

zohocorp manageengine exchange reporter plus