CVE-2019-17112

CVE-2019-17112

An issue was discovered in Zoho ManageEngine DataSecurity Plus before 5.0.1 5012. An exposed service allows a basic user ("Operator" access level) to access the configuration file of the mail server (except for the password).

Source: CVE-2019-17112

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다