CVE-2019-3905

Summary: 
Zoho ManageEngine ADSelfService Plus 5.x before build 5703 has SSRF.
Published: 
Thursday, January 3, 2019 - 14:29
cvss: