XXE Vulnerability in Zoho ManageEngine Exchange Reporter Plus before 5708

XXE Vulnerability in Zoho ManageEngine Exchange Reporter Plus before 5708

CVE-2023-22624 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Zoho ManageEngine Exchange Reporter Plus before 5708 allows attackers to conduct XXE attacks.

Learn more about our Cis Benchmark Audit For Microsoft Exchange Server.