Lucene search

K
zdtVingroup1337DAY-ID-32769
HistoryMay 23, 2019 - 12:00 a.m.

Zoho ManageEngine ServiceDesk Plus < 10.5 - Improper Access Restrictions Vulnerability

2019-05-2300:00:00
Vingroup
0day.today
90

EPSS

0.006

Percentile

78.7%

Exploit for php platform in category web applications

# Exploit Title: Zoho ManageEngine ServiceDesk Plus < 10.5 Incorrect Access Control
# Exploit Author: Enter of VinCSS (Vingroup)
# Vendor Homepage: https://www.manageengine.com/products/service-desk
# Version: Zoho ManageEngine ServiceDesk Plus < 10.5
# CVE : CVE-2019-12252



In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the 

SDNotify.do?notifyModule=Solution&mode=E-Mail&notifyTo=SOLFORWARD&id= substring

#  0day.today [2019-05-24]  #

EPSS

0.006

Percentile

78.7%