SSRF Vulnerability in Zoho ManageEngine ADSelfService Plus 5.x before build 5703

SSRF Vulnerability in Zoho ManageEngine ADSelfService Plus 5.x before build 5703

CVE-2019-3905 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Zoho ManageEngine ADSelfService Plus 5.x before build 5703 has SSRF.

Learn more about our Web Application Penetration Testing UK.