Unauthenticated Local Administrator Creation Vulnerability in SapphireIMS 5.0

Unauthenticated Local Administrator Creation Vulnerability in SapphireIMS 5.0

CVE-2020-25563 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

In SapphireIMS 5.0, it is possible to create local administrator on any client without requiring any credentials by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature and not having a JSESSIONID.

Learn more about our Web Application Penetration Testing UK.