Zoho ManageEngine ADSelfService Plus before 6112 is vulnerable to SSRF.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-09-21T12:53:52

Updated: 2024-08-04T01:16:04.049Z

Reserved: 2021-07-23T00:00:00

Link: CVE-2021-37419

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-21T13:15:07.830

Modified: 2022-03-18T20:43:55.713

Link: CVE-2021-37419

cve-icon Redhat

No data.