Vulnerability CVE-2015-8249


Published: 2017-09-27   Modified: 2017-09-28

Description:
The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
ManageEngine Desktop Central 9 FileUploadServlet ConnectionId
sinn3r
15.12.2015

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Manageengine -> Desktop central 

 References:
http://packetstormsecurity.com/files/134806/ManageEngine-Desktop-Central-9-FileUploadServlet-ConnectionId.html
http://www.rapid7.com/db/modules/exploit/windows/http/manageengine_connectionid_write
https://community.rapid7.com/community/infosec/blog/2015/12/14/r7-2015-22-manageengine-desktop-central-9-fileuploadservlet-connectionid-vulnerability-cve-2015-8249
https://www.exploit-db.com/exploits/38982/

Copyright 2024, cxsecurity.com

 

Back to Top