Vulnerability Details : CVE-2020-5752
Public exploit exists!
Relative path traversal in Druva inSync Windows Client 6.6.3 allows a local, unauthenticated attacker to execute arbitrary operating system commands with SYSTEM privileges.
Vulnerability category: Directory traversal
Products affected by CVE-2020-5752
- cpe:2.3:a:druva:insync_client:6.6.3:*:*:*:*:windows:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-5752
17.22%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2020-5752
-
Druva inSync inSyncCPHwnet64.exe RPC Type 5 Privilege Escalation
Disclosure Date: 2020-02-25First seen: 2020-05-14exploit/windows/local/druva_insync_insynccphwnet64_rcp_type_5_priv_escDruva inSync client for Windows exposes a network service on TCP port 6064 on the local network interface. inSync versions 6.6.3 and prior do not properly validate user-supplied program paths in RPC type 5 messages, allowing execution of arbitrary com
CVSS scores for CVE-2020-5752
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2020-5752
-
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-5752
-
http://packetstormsecurity.com/files/160404/Druva-inSync-Windows-Client-6.6.3-Privilege-Escalation.html
Exploit;Third Party Advisory;VDB Entry
-
https://www.tenable.com/security/research/tra-2020-34
Druva inSync Windows Client Local Privilege Escalation (CVE-2019-3999 Patch Bypass) - Research Advisory | Tenable®Exploit;Release Notes;Third Party Advisory
-
http://packetstormsecurity.com/files/157802/Druva-inSync-Windows-Client-6.6.3-Local-Privilege-Escalation.html
Druva inSync Windows Client 6.6.3 Local Privilege Escalation ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to