CVE

CVE-2015-8249

CVE-2015-8249

The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId parameter.

Source: CVE-2015-8249

Exit mobile version