CVE-2020-25563

In SapphireIMS 5.0, it is possible to create local administrator on any client without requiring any credentials by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature and not having a JSESSIONID.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sapphireims:sapphireims:5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-11 21:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-25563

Mitre link : CVE-2020-25563

CVE.ORG link : CVE-2020-25563


JSON object : View

Products Affected

sapphireims

  • sapphireims
CWE
CWE-306

Missing Authentication for Critical Function