CVE CVE-2020-10189 Mappings

Zoho ManageEngine Desktop Central before 10.0.474 allows remote code execution because of deserialization of untrusted data in getChartImage in the FileStorage class. This is related to the CewolfServlet and MDMLogUploaderServlet servlets.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2020-10189 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2020-10189 n/a uncategorized T1059 Command and Scripting Interpreter