SSRF Vulnerability in Zoho ManageEngine ADSelfService Plus before 6112

SSRF Vulnerability in Zoho ManageEngine ADSelfService Plus before 6112

CVE-2021-37419 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Zoho ManageEngine ADSelfService Plus before 6112 is vulnerable to SSRF.

Learn more about our Web Application Penetration Testing UK.