Description

ManageEngine ADSelfService Plus is a self-service password management and single sign-on solution for Active Directory and cloud applications.

ManageEngine ADSelfService Plus builds 6113 and below have an authentication bypass vulnerability in REST API. An unauthenticated attacker could exploit this vulnerability to take control of an affected system.

Remediation

Upgrade to the latest version of ManageEngine ADSelfService Plus

References

Related Vulnerabilities