CVE Vulnerabilities

CVE-2021-37419

Server-Side Request Forgery (SSRF)

Published: Sep 21, 2021 | Modified: Mar 18, 2022
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Zoho ManageEngine ADSelfService Plus before 6112 is vulnerable to SSRF.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Manageengine_admanager_plus Zohocorp * 6.1 (excluding)
Manageengine_admanager_plus Zohocorp 6.1 (including) 6.1 (including)
Manageengine_admanager_plus Zohocorp 6.1-6100 (including) 6.1-6100 (including)
Manageengine_admanager_plus Zohocorp 6.1-6101 (including) 6.1-6101 (including)
Manageengine_admanager_plus Zohocorp 6.1-6102 (including) 6.1-6102 (including)
Manageengine_admanager_plus Zohocorp 6.1-6103 (including) 6.1-6103 (including)
Manageengine_admanager_plus Zohocorp 6.1-6104 (including) 6.1-6104 (including)
Manageengine_admanager_plus Zohocorp 6.1-6105 (including) 6.1-6105 (including)
Manageengine_admanager_plus Zohocorp 6.1-6106 (including) 6.1-6106 (including)
Manageengine_admanager_plus Zohocorp 6.1-6107 (including) 6.1-6107 (including)
Manageengine_admanager_plus Zohocorp 6.1-6108 (including) 6.1-6108 (including)
Manageengine_admanager_plus Zohocorp 6.1-6109 (including) 6.1-6109 (including)
Manageengine_admanager_plus Zohocorp 6.1-6110 (including) 6.1-6110 (including)
Manageengine_admanager_plus Zohocorp 6.1-6111 (including) 6.1-6111 (including)

References