Lucene search

K
exploitpackVingroupEXPLOITPACK:1C30E2DB36F2900E33D186F4A47AB6AB
HistoryMay 22, 2019 - 12:00 a.m.

Zoho ManageEngine ServiceDesk Plus 10.5 - Improper Access Restrictions

2019-05-2200:00:00
Vingroup
12

EPSS

0.006

Percentile

78.7%

Zoho ManageEngine ServiceDesk Plus 10.5 - Improper Access Restrictions

# Exploit Title: Zoho ManageEngine ServiceDesk Plus < 10.5 Incorrect Access Control
# Date: 2019-05-21
# Exploit Author: Enter of VinCSS (Vingroup)
# Vendor Homepage: https://www.manageengine.com/products/service-desk
# Version: Zoho ManageEngine ServiceDesk Plus < 10.5
# CVE : CVE-2019-12252



In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the 

SDNotify.do?notifyModule=Solution&mode=E-Mail&notifyTo=SOLFORWARD&id= substring

EPSS

0.006

Percentile

78.7%

Related for EXPLOITPACK:1C30E2DB36F2900E33D186F4A47AB6AB