CVE-2020-5756
CVSS V2 High 9
CVSS V3 High 8.8
Description
Grandstream GWN7000 firmware version 1.0.9.4 and below allows authenticated remote users to modify the system's crontab via undocumented API. An attacker can use this functionality to execute arbitrary OS commands on the router.
Overview
- CVE ID
- CVE-2020-5756
- Assigner
- vulnreport@tenable.com
- Vulnerability Status
- Analyzed
- Published Version
- 2020-07-17T21:15:13
- Last Modified Date
- 2020-07-22T20:43:00
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:grandstream:gwn7000_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.0.9.4 | |
cpe:2.3:h:grandstream:gwn7000:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:C/I:C/A:C
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 9
- Severity
- HIGH
- Exploitability Score
- 8
- Impact Score
- 10
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 8.8
- Base Severity
- HIGH
- Exploitability Score
- 2.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://www.tenable.com/security/research/tra-2020-41 | Not Applicable |
https://www.tenable.com/cve/CVE-2020-5756 | Exploit Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-5756 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5756 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:40:04 | Added to TrackCVE | |||
2022-12-04 20:01:22 | 2020-07-17T21:15Z | 2020-07-17T21:15:13 | CVE Published Date | updated |
2022-12-04 20:01:22 | 2020-07-22T20:43:00 | CVE Modified Date | updated | |
2022-12-04 20:01:22 | Analyzed | Vulnerability Status | updated |