9.8
CRITICAL
CVE-2020-5757
Grandstream UCM6200 series OS Command Injection Vulnerability
Description

Grandstream UCM6200 series firmware version 1.0.20.23 and below is vulnerable to OS command injection via HTTP. An authenticated remote attacker can bypass command injection mitigations and execute commands as the root user by sending a crafted HTTP POST to the UCM's "New" HTTPS API.

INFO

Published Date :

July 17, 2020, 9:15 p.m.

Last Modified :

July 23, 2020, 2:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-5757 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Grandstream ucm6204_firmware
2 Grandstream ucm6202_firmware
3 Grandstream ucm6208_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-5757.

URL Resource
https://www.tenable.com/cve/CVE-2020-5757 Third Party Advisory
https://www.tenable.com/security/research/tra-2020-42 Not Applicable

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-5757 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-5757 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.tenable.com/security/research/tra-2020-42 No Types Assigned https://www.tenable.com/security/research/tra-2020-42 Not Applicable
    Added Reference https://www.tenable.com/cve/CVE-2020-5757 [Third Party Advisory]
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:grandstream:ucm6202_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.20.23 OR cpe:2.3:h:grandstream:ucm6202:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:grandstream:ucm6204_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.20.23 OR cpe:2.3:h:grandstream:ucm6204:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:grandstream:ucm6208_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.0.20.23 OR cpe:2.3:h:grandstream:ucm6208:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-5757 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.10%

score

0.70029

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability