CVE-2020-10189

critical

Description

Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.

References

http://packetstormsecurity.com/files/156730/ManageEngine-Desktop-Central-Java-Deserialization.html

https://cwe.mitre.org/data/definitions/502.html

https://us-cert.cisa.gov/ncas/alerts/aa20-296a

Details

Source: Mitre, NVD

Published: 2020-03-06

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical