CVE

CVE-2019-3905

CVE-2019-3905

Zoho ManageEngine ADSelfService Plus 5.x before build 5703 has SSRF.

Source: CVE-2019-3905

Exit mobile version