Vulnerabilities > CVE-2020-14011 - Insecure Default Initialization of Resource vulnerability in Lansweeper

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
lansweeper
CWE-1188

Summary

Lansweeper 6.0.x through 7.2.x has a default installation in which the admin password is configured for the admin account, unless "Built-in admin" is manually unchecked. This allows command execution via the Add New Package and Scheduled Deployments features.

Vulnerable Configurations

Part Description Count
Application
Lansweeper
61