Server-side Request Forgery (SSRF) Vulnerability in Zoho ManageEngine ADSelfService Plus

Server-side Request Forgery (SSRF) Vulnerability in Zoho ManageEngine ADSelfService Plus

CVE-2021-27214 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A Server-side request forgery (SSRF) vulnerability in the ProductConfig servlet in Zoho ManageEngine ADSelfService Plus through 6013 allows a remote unauthenticated attacker to perform blind HTTP requests or perform a Cross-site scripting (XSS) attack against the administrative interface via an HTTP request, a different vulnerability than CVE-2019-3905.

Learn more about our Cis Benchmark Audit For Server Software.