Lucene search

K
cveMitreCVE-2019-17112
HistoryOct 09, 2019 - 8:15 p.m.

CVE-2019-17112

2019-10-0920:15:23
CWE-552
mitre
web.nvd.nist.gov
33
zoho
datasecurity plus
cve-2019-17112
mail server
configuration
security issue
manageengine

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

32.0%

An issue was discovered in Zoho ManageEngine DataSecurity Plus before 5.0.1 5012. An exposed service allows a basic user (“Operator” access level) to access the configuration file of the mail server (except for the password).

Affected configurations

Nvd
Node
zohocorpmanageengine_datasecurity_plusMatch4.04000
OR
zohocorpmanageengine_datasecurity_plusMatch4.04002
OR
zohocorpmanageengine_datasecurity_plusMatch4.04010
OR
zohocorpmanageengine_datasecurity_plusMatch4.04015
OR
zohocorpmanageengine_datasecurity_plusMatch4.04016
OR
zohocorpmanageengine_datasecurity_plusMatch4.14100
OR
zohocorpmanageengine_datasecurity_plusMatch4.14101
OR
zohocorpmanageengine_datasecurity_plusMatch4.14110
OR
zohocorpmanageengine_datasecurity_plusMatch4.14111
OR
zohocorpmanageengine_datasecurity_plusMatch4.14120
OR
zohocorpmanageengine_datasecurity_plusMatch4.24200
OR
zohocorpmanageengine_datasecurity_plusMatch4.24201
OR
zohocorpmanageengine_datasecurity_plusMatch4.24210
OR
zohocorpmanageengine_datasecurity_plusMatch4.24211
OR
zohocorpmanageengine_datasecurity_plusMatch4.34300
OR
zohocorpmanageengine_datasecurity_plusMatch4.34301
OR
zohocorpmanageengine_datasecurity_plusMatch4.34302
OR
zohocorpmanageengine_datasecurity_plusMatch5.05000
OR
zohocorpmanageengine_datasecurity_plusMatch5.05001
OR
zohocorpmanageengine_datasecurity_plusMatch5.05002
OR
zohocorpmanageengine_datasecurity_plusMatch5.05003
OR
zohocorpmanageengine_datasecurity_plusMatch5.05004
OR
zohocorpmanageengine_datasecurity_plusMatch5.05010
OR
zohocorpmanageengine_datasecurity_plusMatch5.05011
VendorProductVersionCPE
zohocorpmanageengine_datasecurity_plus4.0cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4000:*:*:*:*:*:*
zohocorpmanageengine_datasecurity_plus4.0cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4002:*:*:*:*:*:*
zohocorpmanageengine_datasecurity_plus4.0cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4010:*:*:*:*:*:*
zohocorpmanageengine_datasecurity_plus4.0cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4015:*:*:*:*:*:*
zohocorpmanageengine_datasecurity_plus4.0cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4016:*:*:*:*:*:*
zohocorpmanageengine_datasecurity_plus4.1cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4100:*:*:*:*:*:*
zohocorpmanageengine_datasecurity_plus4.1cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4101:*:*:*:*:*:*
zohocorpmanageengine_datasecurity_plus4.1cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4110:*:*:*:*:*:*
zohocorpmanageengine_datasecurity_plus4.1cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4111:*:*:*:*:*:*
zohocorpmanageengine_datasecurity_plus4.1cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4120:*:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

32.0%

Related for CVE-2019-17112