ID CVE-2016-4890
Summary ZOHO ManageEngine ServiceDesk Plus before 9.2 uses an insecure method for generating cookies, which makes it easier for attackers to obtain sensitive password information by leveraging access to a cookie.
References
Vulnerable Configurations
  • cpe:2.3:a:zohocorp:servicedesk_plus:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:zohocorp:servicedesk_plus:9.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-05-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-254
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 93216
confirm https://www.manageengine.com/products/service-desk/readme-9.2.html
jvn JVN#72559412
jvndb JVNDB-2016-000171
Last major update 13-05-2017 - 01:29
Published 14-04-2017 - 18:59
Last modified 13-05-2017 - 01:29
Back to Top