Lucene search

K
cvelistMitreCVELIST:CVE-2020-10189
HistoryMar 06, 2020 - 4:05 p.m.

CVE-2020-10189

2020-03-0616:05:22
mitre
raw.githubusercontent.com
1

9.9 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%

Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.