CVE-2020-25560

In SapphireIMS 5.0, it is possible to use the hardcoded credential in clients (username: sapphire, password: ims) and gain access to the portal. Once the access is available, the attacker can inject malicious OS commands on “ping”, “traceroute” and “snmp” functions and execute code on the server. We also observed the same is true if the JSESSIONID is completely removed.
Configurations

Configuration 1

cpe:2.3:a:sapphireims:sapphireims:5.0:*:*:*:*:*:*:*

Information

Published : 2021-08-11 09:15

Updated : 2022-06-28 02:11


NVD link : CVE-2020-25560

Mitre link : CVE-2020-25560

Products Affected
No products.
CWE