Vulnerability Details : CVE-2015-8249
Public exploit exists!
The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId parameter.
Products affected by CVE-2015-8249
- cpe:2.3:a:manageengine:desktop_central:9.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-8249
96.55%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2015-8249
-
ManageEngine Desktop Central 9 FileUploadServlet ConnectionId Vulnerability
Disclosure Date: 2015-12-14First seen: 2020-04-26exploit/windows/http/manageengine_connectionid_writeThis module exploits a vulnerability found in ManageEngine Desktop Central 9. When uploading a 7z file, the FileUploadServlet class does not check the user-controlled ConnectionId parameter in the FileUploadServlet class. This allows a remote attacker to inject a nul
CVSS scores for CVE-2015-8249
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2015-8249
-
The product allows the upload or transfer of dangerous file types that are automatically processed within its environment.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-8249
-
http://packetstormsecurity.com/files/134806/ManageEngine-Desktop-Central-9-FileUploadServlet-ConnectionId.html
ManageEngine Desktop Central 9 FileUploadServlet ConnectionId ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://community.rapid7.com/community/infosec/blog/2015/12/14/r7-2015-22-manageengine-desktop-central-9-fileuploadservlet-connectionid-vulnerability-cve-2015-8249
R7-2015-22: ManageEngine Desktop Central 9 FileUploadServlet connectionId Vulnerability (CVE-2015-8249)Exploit;Technical Description;Patch;Third Party Advisory
-
https://www.exploit-db.com/exploits/38982/
ManageEngine Desktop Central 9 - FileUploadServlet ConnectionId (Metasploit)Exploit;Third Party Advisory;VDB Entry
-
http://www.rapid7.com/db/modules/exploit/windows/http/manageengine_connectionid_write
ManageEngine Desktop Central 9 FileUploadServlet ConnectionId VulnerabilityThird Party Advisory
Jump to