CVE-2020-25563

In SapphireIMS 5.0, it is possible to create local administrator on any client without requiring any credentials by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature and not having a JSESSIONID.
Configurations

Configuration 1

cpe:2.3:a:sapphireims:sapphireims:5.0:*:*:*:*:*:*:*

Information

Published : 2021-08-11 09:15

Updated : 2021-08-16 04:46


NVD link : CVE-2020-25563

Mitre link : CVE-2020-25563

Products Affected
No products.
CWE