CVE-2015-8249

The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:manageengine:desktop_central:9.0:*:*:*:*:*:*:*

Information

Published : 2017-09-27 18:29

Updated : 2017-10-06 08:25


NVD link : CVE-2015-8249

Mitre link : CVE-2015-8249


JSON object : View

CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

Advertisement

dedicated server usa

Products Affected

manageengine

  • desktop_central