CVE-2020-25564

In SapphireIMS 5.0, it is possible to create local administrator on any client with credentials of a non-privileged user by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sapphireims:sapphireims:5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-11 21:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-25564

Mitre link : CVE-2020-25564

CVE.ORG link : CVE-2020-25564


JSON object : View

Products Affected

sapphireims

  • sapphireims
CWE
CWE-863

Incorrect Authorization