CVE-2020-14011

Lansweeper 6.0.x through 7.2.x has a default installation in which the admin password is configured for the admin account, unless "Built-in admin" is manually unchecked. This allows command execution via the Add New Package and Scheduled Deployments features.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lansweeper:lansweeper:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-15 15:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-14011

Mitre link : CVE-2020-14011

CVE.ORG link : CVE-2020-14011


JSON object : View

Products Affected

lansweeper

  • lansweeper
CWE
CWE-1188

Insecure Default Initialization of Resource