CVE-2019-10008 (servicedesk_plus)

Zoho ManageEngine ServiceDesk 9.3 allows session hijacking and privilege escalation because an established guest session is automatically converted into an established administrator session when the guest user enters the administrator username, with an arbitrary incorrect password, in an mc/ login attempt within a different browser tab.
Source: NIST
CVE-2019-10008 (servicedesk_plus)