Privilege Escalation Vulnerability in SapphireIMS 5.0

Privilege Escalation Vulnerability in SapphireIMS 5.0

CVE-2020-25564 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

In SapphireIMS 5.0, it is possible to create local administrator on any client with credentials of a non-privileged user by directly accessing RemoteMgmtTaskSave (Automation Tasks) feature.

Learn more about our User Device Pen Test.