CVE-2020-10189

Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.
Configurations

Configuration 1

cpe:2.3:a:zohocorp:manageengine_desktop_central:*:*:*:*:*:*:*:*

Information

Published : 2020-03-06 05:15

Updated : 2022-10-07 01:42


NVD link : CVE-2020-10189

Mitre link : CVE-2020-10189

CWE
CWE-502

Deserialization of Untrusted Data