CVE-2020-15843

CVSS V2 Medium 4.4 CVSS V3 High 7.3
Description
ActFax Version 7.10 Build 0335 (2020-05-25) is susceptible to a privilege escalation vulnerability due to insecure folder permissions on %PROGRAMFILES%\ActiveFax\Client\, %PROGRAMFILES%\ActiveFax\Install\ and %PROGRAMFILES%\ActiveFax\Terminal\. The folder permissions allow "Full Control" to "Everyone". An authenticated local attacker can exploit this to replace the TSClientB.exe binary in the Terminal directory, which is executed on logon for every user. Alternatively, the attacker can replace any of the binaries in the Client or Install directories. The latter requires additional user interaction, for example starting the client.
Overview
  • CVE ID
  • CVE-2020-15843
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-24T23:15:13
  • Last Modified Date
  • 2020-10-09T16:22:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:actfax:actfax:7.10:build_0335:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.3
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://blog.to.com/advisory-actfax-7-10-build-0335-privilege-escalation-cve-2020-15843/ Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:09:22 Added to TrackCVE
2022-12-04 23:20:49 2020-09-24T23:15Z 2020-09-24T23:15:13 CVE Published Date updated
2022-12-04 23:20:49 2020-10-09T16:22:00 CVE Modified Date updated
2022-12-04 23:20:49 Analyzed Vulnerability Status updated