CVE-2020-25563

In SapphireIMS 5.0, it is possible to create local administrator on any client without requiring any credentials by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature and not having a JSESSIONID.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sapphireims:sapphireims:5.0:*:*:*:*:*:*:*

History

16 Aug 2021, 16:46

Type Values Removed Values Added
References (MISC) https://vuln.shellcoder.party/2020/09/19/cve-2020-25563-sapphireims-unauthenticated-remote-command-execution-create-local-admin-on-clients/ - (MISC) https://vuln.shellcoder.party/2020/09/19/cve-2020-25563-sapphireims-unauthenticated-remote-command-execution-create-local-admin-on-clients/ - Exploit, Third Party Advisory
References (MISC) https://vuln.shellcoder.party/tags/sapphireims/ - (MISC) https://vuln.shellcoder.party/tags/sapphireims/ - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:sapphireims:sapphireims:5.0:*:*:*:*:*:*:*
CWE CWE-306

11 Aug 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-11 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-25563

Mitre link : CVE-2020-25563

CVE.ORG link : CVE-2020-25563


JSON object : View

Products Affected

sapphireims

  • sapphireims
CWE
CWE-306

Missing Authentication for Critical Function