Rapid7 Vulnerability & Exploit Database

ManageEngine Desktop Central Java Deserialization

Back to Search

ManageEngine Desktop Central Java Deserialization

Disclosed
03/05/2020
Created
03/14/2020

Description

This module exploits a Java deserialization vulnerability in the getChartImage() method from the FileStorage class within ManageEngine Desktop Central versions < 10.0.474. Tested against 10.0.465 x64. Quoting the vendor's advisory on fixed versions: "The short-term fix for the arbitrary file upload vulnerability was released in build 10.0.474 on January 20, 2020. In continuation of that, the complete fix for the remote code execution vulnerability is now available in build 10.0.479."

Author(s)

  • mr_me
  • wvu <wvu@metasploit.com>

Platform

Windows

Architectures

cmd, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/desktopcentral_deserialization
msf exploit(desktopcentral_deserialization) > show targets
    ...targets...
msf exploit(desktopcentral_deserialization) > set TARGET < target-id >
msf exploit(desktopcentral_deserialization) > show options
    ...show and set options...
msf exploit(desktopcentral_deserialization) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;