// For flags

CVE-2020-5752

Druva inSync Windows Client 6.6.3 - Local Privilege Escalation

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

6
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Relative path traversal in Druva inSync Windows Client 6.6.3 allows a local, unauthenticated attacker to execute arbitrary operating system commands with SYSTEM privileges.

Un salto de ruta relativa en Druva inSync Windows Client versiĆ³n 6.6.3, permite a un atacante local, no autenticado, ejecutar comandos de sistema operativo arbitrarios con privilegios SYSTEM.

Druva inSync Windows Client version 6.6.3 suffers from a local privilege escalation vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-01-06 CVE Reserved
  • 2020-05-21 CVE Published
  • 2020-05-22 First Exploit
  • 2023-06-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Druva
Search vendor "Druva"
Insync Client
Search vendor "Druva" for product "Insync Client"
6.6.3
Search vendor "Druva" for product "Insync Client" and version "6.6.3"
windows
Affected