CVE

CVE-2023-22624

CVE-2023-22624

Zoho ManageEngine Exchange Reporter Plus before 5708 allows attackers to conduct XXE attacks.

Source: CVE-2023-22624

Exit mobile version