Vulnerabilities > CVE-2020-25564 - Incorrect Authorization vulnerability in Sapphireims 5.0

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
sapphireims
CWE-863

Summary

In SapphireIMS 5.0, it is possible to create local administrator on any client with credentials of a non-privileged user by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature.

Vulnerable Configurations

Part Description Count
Application
Sapphireims
1

Common Weakness Enumeration (CWE)