CVE-2020-5723

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
The UCM6200 series 1.0.20.22 and below stores unencrypted user passwords in an SQLite database. This could allow an attacker to retrieve all passwords and possibly gain elevated privileges.
Overview
  • CVE ID
  • CVE-2020-5723
  • Assigner
  • vulnreport@tenable.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-03-30T20:15:19
  • Last Modified Date
  • 2020-04-01T14:58:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:grandstream:ucm6202_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.20.22
cpe:2.3:h:grandstream:ucm6202:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:grandstream:ucm6204_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.20.22
cpe:2.3:h:grandstream:ucm6204:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:grandstream:ucm6208_firmware:*:*:*:*:*:*:*:* 1 OR 1.0.20.22
cpe:2.3:h:grandstream:ucm6208:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.tenable.com/security/research/tra-2020-17 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:45:40 Added to TrackCVE
2022-12-04 13:41:46 2020-03-30T20:15Z 2020-03-30T20:15:19 CVE Published Date updated
2022-12-04 13:41:46 2020-04-01T14:58:35 CVE Modified Date updated
2022-12-04 13:41:46 Analyzed Vulnerability Status updated