CVE-2019-17112

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
An issue was discovered in Zoho ManageEngine DataSecurity Plus before 5.0.1 5012. An exposed service allows a basic user ("Operator" access level) to access the configuration file of the mail server (except for the password).
Overview
  • CVE ID
  • CVE-2019-17112
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-09T20:15:23
  • Last Modified Date
  • 2019-11-20T21:05:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4000:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4002:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4010:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4015:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.0:4016:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4100:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4101:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4110:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4111:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.1:4120:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.2:4200:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.2:4201:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.2:4210:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.2:4211:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.3:4300:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.3:4301:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:4.3:4302:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5000:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5001:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5002:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5003:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5004:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5010:*:*:*:*:*:* 1 OR
cpe:2.3:a:zohocorp:manageengine_datasecurity_plus:5.0:5011:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:59:00 Added to TrackCVE
2022-12-04 04:04:20 2019-10-09T20:15Z 2019-10-09T20:15:23 CVE Published Date updated
2022-12-04 04:04:21 2019-11-20T21:05:16 CVE Modified Date updated
2022-12-04 04:04:21 Analyzed Vulnerability Status updated