CVE-2015-8249

The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:manageengine:desktop_central:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-28 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-8249

Mitre link : CVE-2015-8249

CVE.ORG link : CVE-2015-8249


JSON object : View

Products Affected

manageengine

  • desktop_central
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type