SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  ManageEngine Desktop Central Insecure Deserialization

Category: WEB-ATTACKS      

Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10189


Relevant Information