4 results (0.006 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Zoho ManageEngine Desktop Central before build 10.0.683 allows unauthenticated command injection due to improper handling of an input command in on-demand operations. Zoho ManageEngine Desktop Central antes de la versión 10.0.683 permite la inyección de comandos no autenticados debido al manejo inadecuado de un comando de entrada en las operaciones bajo demanda • https://www.manageengine.com https://www.manageengine.com/products/desktop-central/unauthenticated-command-injection-vulnerability.html • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 10.0EPSS: 96%CPEs: 1EXPL: 3

The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId parameter. La clase FileUploadServlet en ManageEngine Desktop Central 9 anterior a la build 91093 permite que los atacantes remotos suban y ejecuten archivos arbitrarios mediante el parámetro ConnectionId. • https://www.exploit-db.com/exploits/38982 http://packetstormsecurity.com/files/134806/ManageEngine-Desktop-Central-9-FileUploadServlet-ConnectionId.html http://www.rapid7.com/db/modules/exploit/windows/http/manageengine_connectionid_write https://community.rapid7.com/community/infosec/blog/2015/12/14/r7-2015-22-manageengine-desktop-central-9-fileuploadservlet-connectionid-vulnerability-cve-2015-8249 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 96%CPEs: 2EXPL: 2

The DCPluginServelet servlet in ManageEngine Desktop Central and Desktop Central MSP before build 90109 allows remote attackers to create administrator accounts via an addPlugInUser action. El servlet DCPluginServelet en ManageEngine Desktop Central y Desktop Central MSP en versiones anteriores a la build 90109 permite a los atacantes remotos crear cuentas de administrador mediante una acción addPlugInUser. Desktop Central versions 7 and forward suffer from an add administrator vulnerability. • https://www.exploit-db.com/exploits/43892 http://packetstormsecurity.com/files/129769/Desktop-Central-Add-Administrator.html http://seclists.org/fulldisclosure/2015/Jan/2 http://www.securityfocus.com/archive/1/534356/100/0/threaded http://www.securityfocus.com/bid/71849 https://exchange.xforce.ibmcloud.com/vulnerabilities/99595 https://github.com/pedrib/PoC/blob/master/advisories/ManageEngine/me_dc9_admin.txt https://www.manageengine.com/products/desktop-central/cve20147862-unauthorized-account-creation • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 93%CPEs: 6EXPL: 6

SQL injection vulnerability in the LinkViewFetchServlet servlet in ManageEngine Desktop Central (DC) and Desktop Central Managed Service Providers (MSP) edition before 9 build 90043, Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7 build 7003, IT360 and IT360 Managed Service Providers (MSP) edition before 10.3.3 build 10330, and possibly other ManageEngine products, allows remote attackers or remote authenticated users to execute arbitrary SQL commands via the sv parameter to LinkViewFetchServlet.dat. Vulnerabilidad de inyección SQL en el servlet LinkViewFetchServlet en la edición ManageEngine Desktop Central (DC) y Desktop Central Managed Service Providers (MSP) anterior a 9 build 90043, la edición Password Manager Pro (PMP) y Password Manager Pro Managed Service Providers (MSP) anterior a 7 build 7003, la edición IT360 y IT360 Managed Service Providers (MSP) anterior a 10.3.3 build 10330, y posiblemente otros productos ManageEngine, permite a atacantes remotos o usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro sv en LinkViewFetchServlet.dat. • https://www.exploit-db.com/exploits/34409 http://packetstormsecurity.com/files/127973/ManageEngine-Password-Manager-MetadataServlet.dat-SQL-Injection.html http://seclists.org/fulldisclosure/2014/Aug/55 http://seclists.org/fulldisclosure/2014/Aug/85 http://www.securityfocus.com/bid/69305 https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_dc_pmp_it360_sqli.txt https://raw.githubusercontent.com/pedrib/PoC/master/msf_modules/manageengine_dc_pmp_sqli.rb • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •