The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2017-09-27T17:00:00

Updated: 2017-09-27T16:57:01

Reserved: 2015-11-19T00:00:00


Link: CVE-2015-8249

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-28T01:29:00.777

Modified: 2017-10-06T15:25:04.630


Link: CVE-2015-8249

JSON object: View

cve-icon Redhat Information

No data.

CWE