Page 4 of 25 results (0.009 seconds)

CVSS: 6.5EPSS: 2%CPEs: 1EXPL: 0

Zoho ManageEngine Desktop Central before 10.0.484 allows authenticated arbitrary file writes during ZIP archive extraction via Directory Traversal in a crafted AppDependency API request. Zoho ManageEngine Desktop Central versiones anteriores a 10.0.484, permite una escritura de archivos arbitrarios autenticados durante una extracción de archivos ZIP por medio de un Salto de Directorio en una petición de la API AppDependency diseñada. • https://www.manageengine.com/products/desktop-central/arbitrary-file-upload-vulnerability.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Zoho ManageEngine Desktop Central before 10.0.483 allows unauthenticated users to access PDFGenerationServlet, leading to sensitive information disclosure. Zoho ManageEngine Desktop Centralen versiones anteriores a la 10.0.483 permite a los usuarios no autentificados acceder a PDFGenerationServlet, conllevando a una divulgación de información confidencial. • https://www.manageengine.com/products/desktop-central/unauthenticated-servlet-access.html • CWE-306: Missing Authentication for Critical Function •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

An XML external entity (XXE) vulnerability in Zoho ManageEngine Desktop Central before the 07-Mar-2020 update allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request. Una vulnerabilidad de tipo XML external entity (XXE) en Zoho ManageEngine Desktop Central antes de la actualización del 07-Mar-2020, permite a usuarios no autenticados remotos leer archivos arbitrarios o dirigir ataques de tipo server-side request forgery (SSRF) por medio de un DTD especialmente diseñado en una petición XML. • https://www.manageengine.com/products/desktop-central/xxe-vulnerability.html • CWE-611: Improper Restriction of XML External Entity Reference CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 10.0EPSS: 97%CPEs: 1EXPL: 6

Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets. Zoho ManageEngine Desktop Central anterior a la versión 10.0.474 permite la ejecución remota de código debido a la deserialización de datos no seguros en getChartImage en la clase FileStorage. Esto está relacionado con los servlets CewolfServlet y MDMLogUploaderServlet. Zoho ManageEngine Desktop Central contains a file upload vulnerability that allows for unauthenticated remote code execution. • https://www.exploit-db.com/exploits/48224 https://github.com/zavke/CVE-2020-10189-ManageEngine http://packetstormsecurity.com/files/156730/ManageEngine-Desktop-Central-Java-Deserialization.html https://cwe.mitre.org/data/definitions/502.html https://srcincite.io/advisories/src-2020-0011 https://srcincite.io/pocs/src-2020-0011.py.txt https://www.manageengine.com/products/desktop-central/remote-code-execution-vulnerability.html https://www.zdnet.com/article/zoho-zero-day-published-on-twitter https: • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.0EPSS: 1%CPEs: 1EXPL: 1

An issue was discovered in Zoho ManageEngine Desktop Central before 10.0.282. A clickable company logo in a window running as SYSTEM can be abused to escalate privileges. In cloud, the issue is fixed in 10.0.470 agent version. Se detectó un problema en Zoho ManageEngine Desktop Central antes de la versión 10.0.282. Un logotipo de la empresa sobre el que se puede hacer clic en una ventana que se ejecuta como SISTEMA puede ser abusado para escalar privilegios. • http://www.securityfocus.com/bid/105348 https://github.com/AJ-SA/Zoho-ManageEngine/blob/master/README.md https://www.manageengine.com/products/desktop-central/elevation-of-system-privilege.html • CWE-732: Incorrect Permission Assignment for Critical Resource •