CVE List

CVE-2021-27214

Moderate 6.1

A Server-side request forgery (SSRF) vulnerability in the ProductConfig servlet in Zoho ManageEngine ADSelfService Plus through 6013 allows a remote unauthenticated attacker to perform blind HTTP requests or perform a Cross-site scripting (XSS) attack against the administrative interface via an HTTP request, a different vulnerability than CVE-2019-3905.

Published February 20, 2021.

Affected software

Get alerts for Zohocorp Manageengine Adselfservice Plus

Reference links