The HTTP interface of the Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL injection via crafted HTTP request. An attacker can use this vulnerability to execute shell commands as root on versions before 1.0.19.20 or inject HTML in password recovery emails in versions before 1.0.20.17.
Published 2020-03-23 20:15:12
Updated 2022-02-10 07:31:16
View at NVD,   CVE.org
Vulnerability category: Sql Injection

CVE-2020-5722 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Grandstream Networks UCM6200 Series SQL Injection Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL injection via crafted HTTP request. Exploitation can allow for code execution as root.
Added on 2022-01-28 Action due date 2022-07-28

Exploit prediction scoring system (EPSS) score for CVE-2020-5722

Probability of exploitation activity in the next 30 days: 97.47%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2020-5722

  • Grandstream UCM62xx IP PBX sendPasswordEmail RCE
    Disclosure Date: 2020-03-23
    First seen: 2022-12-23
    exploit/linux/http/grandstream_ucm62xx_sendemail_rce
    This module exploits an unauthenticated SQL injection vulnerability (CVE-2020-5722) and a command injection vulnerability (technically, no assigned CVE but was inadvertently patched at the same time as CVE-2019-10662) affecting the Grandstream UCM62xx IP PBX

CVSS scores for CVE-2020-5722

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2020-5722

References for CVE-2020-5722

Products affected by CVE-2020-5722

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!