CVE-2020-10189

Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:*

History

07 Oct 2022, 13:42

Type Values Removed Values Added
CPE cpe:2.3:a:zohocorp:manageengine_desktop_central:10:*:*:*:*:*:*:* cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:*
References (MISC) http://packetstormsecurity.com/files/156730/ManageEngine-Desktop-Central-Java-Deserialization.html - (MISC) http://packetstormsecurity.com/files/156730/ManageEngine-Desktop-Central-Java-Deserialization.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://cwe.mitre.org/data/definitions/502.html - (MISC) https://cwe.mitre.org/data/definitions/502.html - Third Party Advisory
References (CONFIRM) https://www.manageengine.com/products/desktop-central/remote-code-execution-vulnerability.html - (CONFIRM) https://www.manageengine.com/products/desktop-central/remote-code-execution-vulnerability.html - Vendor Advisory

10 Jul 2022, 20:15

Type Values Removed Values Added
References
  • (MISC) https://cwe.mitre.org/data/definitions/502.html -

Information

Published : 2020-03-06 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-10189

Mitre link : CVE-2020-10189

CVE.ORG link : CVE-2020-10189


JSON object : View

Products Affected

zohocorp

  • manageengine_desktop_central
CWE
CWE-502

Deserialization of Untrusted Data