Page 9 of 46 results (0.005 seconds)

CVSS: 9.8EPSS: 81%CPEs: 1EXPL: 1

Manage Engine Desktop Central 9 before build 90135 allows remote attackers to change passwords of users with the Administrator role via an addOrModifyUser operation to servlets/DCOperationsServlet. El Desktop Central 9 de ManageEngine anterior a Build 90135 permite que atacantes remotos cambien las contraseñas de los usuarios con un rol de administrador mediante una operación addOrModifyUser en servlets/DCOperationsServlet. A remote unauthenticated user can change the password of any Manage Engine Desktop Central user with the Administrator role (DCAdmin). • http://packetstormsecurity.com/files/131062/Manage-Engine-Desktop-Central-9-Unauthorized-Administrative-Password-Reset.html http://www.securityfocus.com/archive/1/535004/100/1400/threaded http://www.securityfocus.com/bid/73380 https://www.manageengine.com/products/desktop-central/unauthorized-admin-credential-modification.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 3

Cross-site request forgery (CSRF) vulnerability in ZOHO ManageEngine Desktop Central before 9 build 90130 allows remote attackers to hijack the authentication of administrators for requests that add an administrator account via an addUser action to STATE_ID/1417736606982/roleMgmt.do. Vulnerabilidad de CSRF en ZOHO ManageEngine Desktop Central anterior a 9 build 90130 permite a atacantes remotos secuestrar la autenticación de administradores para solicitudes que añaden una cuenta de administrador a través de una acción addUser en STATE_ID/1417736606982/roleMgmt.do. • https://www.exploit-db.com/exploits/35980 http://packetstormsecurity.com/files/130219/ManageEngine-Desktop-Central-9-Cross-Site-Request-Forgery.html http://www.exploit-db.com/exploits/35980 http://www.manageengine.com/products/desktop-central/cve20149331-cross-site-request-forgery.html http://www.securityfocus.com/archive/1/534604/100/0/threaded http://www.securityfocus.com/bid/72464 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 10.0EPSS: 34%CPEs: 1EXPL: 0

The NativeAppServlet in ManageEngine Desktop Central MSP before 90075 allows remote attackers to execute arbitrary code via a crafted JSON object. NativeAppServlet en ManageEngine Desktop Central MSP anterior a 90075 permite a atacantes remotos ejecutar código arbitrario a través de un objeto JSON manipulado. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ManageEngine Desktop Central MSP. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NativeAppServlet servlet. The issue lies in the failure to sanitize JSON data before processing it. • http://www.zerodayinitiative.com/advisories/ZDI-14-420 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 97%CPEs: 1EXPL: 6

Directory traversal vulnerability in ZOHO ManageEngine Desktop Central (DC) before 9 build 90055 allows remote attackers to execute arbitrary code via a .. (dot dot) in the fileName parameter in an LFU action to statusUpdate. Vulnerabilidad de salto de directorio en ZOHO ManageEngine Desktop Central (DC) anterior a 9 build 90055 permite a atacantes remotos ejecutar código arbitrario a través de un .. (punto punto) en el parámetro fileName en una acción LFU en statusUpdate. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ManageEngine Desktop Central MSP. • https://www.exploit-db.com/exploits/34518 https://www.exploit-db.com/exploits/34594 http://osvdb.org/show/osvdb/110643 http://seclists.org/fulldisclosure/2014/Aug/88 http://www.exploit-db.com/exploits/34594 https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_dc9_file_upload.txt https://www.manageengine.com/products/desktop-central/remote-code-execution.html https://seclists.org/fulldisclosure/2014/Aug/88 https://raw.githubusercontent.com/rapid7/metasploit-framework/master&# • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 90%CPEs: 1EXPL: 4

Directory traversal vulnerability in ZOHO ManageEngine Desktop Central (DC) before 9 build 90055 allows remote attackers to execute arbitrary code via a .. (dot dot) in the fileName parameter to mdm/mdmLogUploader. Vulnerabilidad de salto de directorio en ZOHO ManageEngine Desktop Central (DC) anterior a 9 build 90055 permite a atacantes remotos ejecutar código arbitrario a través de un .. (punto punto) en el parámetro fileName en mdm/mdmLogUploader. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of ManageEngine Desktop Central MSP. • https://www.exploit-db.com/exploits/34518 https://www.exploit-db.com/exploits/34594 http://osvdb.org/show/osvdb/110644 http://seclists.org/fulldisclosure/2014/Aug/88 http://www.exploit-db.com/exploits/34594 https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_dc9_file_upload.txt https://www.manageengine.com/products/desktop-central/remote-code-execution.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •