Lucene search

K
cve[email protected]CVE-2017-8013
HistoryMar 16, 2018 - 8:29 p.m.

CVE-2017-8013

2018-03-1620:29:00
CWE-798
web.nvd.nist.gov
24
cve-2017-8013
emc
data protection advisor
security
vulnerability
unauthorized access
hard-coded passwords
rest apis

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.044 Low

EPSS

Percentile

92.4%

EMC Data Protection Advisor 6.3.x before patch 67 and 6.4.x before patch 130 contains undocumented accounts with hard-coded passwords and various privileges. Affected accounts are: “Apollo System Test”, “emc.dpa.agent.logon” and “emc.dpa.metrics.logon”. An attacker with knowledge of the password could potentially use these accounts via REST APIs to gain unauthorized access to EMC Data Protection Advisor (including potentially access with administrative privileges).

Affected configurations

NVD
Node
emcdata_protection_advisorMatch6.3.0
OR
emcdata_protection_advisorMatch6.4.0

CNA Affected

[
  {
    "product": "EMC Data Protection Advisor",
    "vendor": "Dell EMC",
    "versions": [
      {
        "status": "affected",
        "version": "6.3.x"
      },
      {
        "status": "affected",
        "version": "6.4.x"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.044 Low

EPSS

Percentile

92.4%