Page 10 of 50 results (0.005 seconds)

CVSS: 9.8EPSS: 96%CPEs: 2EXPL: 2

The DCPluginServelet servlet in ManageEngine Desktop Central and Desktop Central MSP before build 90109 allows remote attackers to create administrator accounts via an addPlugInUser action. El servlet DCPluginServelet en ManageEngine Desktop Central y Desktop Central MSP en versiones anteriores a la build 90109 permite a los atacantes remotos crear cuentas de administrador mediante una acción addPlugInUser. Desktop Central versions 7 and forward suffer from an add administrator vulnerability. • https://www.exploit-db.com/exploits/43892 http://packetstormsecurity.com/files/129769/Desktop-Central-Add-Administrator.html http://seclists.org/fulldisclosure/2015/Jan/2 http://www.securityfocus.com/archive/1/534356/100/0/threaded http://www.securityfocus.com/bid/71849 https://exchange.xforce.ibmcloud.com/vulnerabilities/99595 https://github.com/pedrib/PoC/blob/master/advisories/ManageEngine/me_dc9_admin.txt https://www.manageengine.com/products/desktop-central/cve20147862-unauthorized-account-creation • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 34%CPEs: 1EXPL: 0

The NativeAppServlet in ManageEngine Desktop Central MSP before 90075 allows remote attackers to execute arbitrary code via a crafted JSON object. NativeAppServlet en ManageEngine Desktop Central MSP anterior a 90075 permite a atacantes remotos ejecutar código arbitrario a través de un objeto JSON manipulado. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ManageEngine Desktop Central MSP. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NativeAppServlet servlet. The issue lies in the failure to sanitize JSON data before processing it. • http://www.zerodayinitiative.com/advisories/ZDI-14-420 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 97%CPEs: 1EXPL: 6

Directory traversal vulnerability in ZOHO ManageEngine Desktop Central (DC) before 9 build 90055 allows remote attackers to execute arbitrary code via a .. (dot dot) in the fileName parameter in an LFU action to statusUpdate. Vulnerabilidad de salto de directorio en ZOHO ManageEngine Desktop Central (DC) anterior a 9 build 90055 permite a atacantes remotos ejecutar código arbitrario a través de un .. (punto punto) en el parámetro fileName en una acción LFU en statusUpdate. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ManageEngine Desktop Central MSP. • https://www.exploit-db.com/exploits/34518 https://www.exploit-db.com/exploits/34594 http://osvdb.org/show/osvdb/110643 http://seclists.org/fulldisclosure/2014/Aug/88 http://www.exploit-db.com/exploits/34594 https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_dc9_file_upload.txt https://www.manageengine.com/products/desktop-central/remote-code-execution.html https://seclists.org/fulldisclosure/2014/Aug/88 https://raw.githubusercontent.com/rapid7/metasploit-framework/master&# • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 90%CPEs: 1EXPL: 4

Directory traversal vulnerability in ZOHO ManageEngine Desktop Central (DC) before 9 build 90055 allows remote attackers to execute arbitrary code via a .. (dot dot) in the fileName parameter to mdm/mdmLogUploader. Vulnerabilidad de salto de directorio en ZOHO ManageEngine Desktop Central (DC) anterior a 9 build 90055 permite a atacantes remotos ejecutar código arbitrario a través de un .. (punto punto) en el parámetro fileName en mdm/mdmLogUploader. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ManageEngine Desktop Central MSP. • https://www.exploit-db.com/exploits/34518 https://www.exploit-db.com/exploits/34594 http://osvdb.org/show/osvdb/110644 http://seclists.org/fulldisclosure/2014/Aug/88 http://www.exploit-db.com/exploits/34594 https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_dc9_file_upload.txt https://www.manageengine.com/products/desktop-central/remote-code-execution.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 2%CPEs: 2EXPL: 4

Directory traversal vulnerability in the agentLogUploader servlet in ZOHO ManageEngine Desktop Central (DC) and Desktop Central Managed Service Providers (MSP) edition before 9 build 90055 allows remote attackers to write to and execute arbitrary files as SYSTEM via a .. (dot dot) in the filename parameter. Una vulnerabilidad de salto de directorio en el servlet agentLogUploader en ZOHO ManageEngine Desktop Central (DC) y Desktop Central Managed Service Providers (MSP) edición anterior a 9 build 90055, permite a atacantes remotos escribir y ejecutar archivos arbitrarios como SYSTEM por medio de un .. (punto punto) en el parámetro filename. ManageEngine Desktop Central suffers from code execution and remote shell upload vulnerabilities. • https://www.exploit-db.com/exploits/34518 https://www.exploit-db.com/exploits/29674 https://www.exploit-db.com/exploits/29812 http://seclists.org/fulldisclosure/2014/Aug/88 https://www.manageengine.com/products/desktop-central/remote-code-execution.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •