Lucene search

K
cveDellCVE-2018-1185
HistoryFeb 03, 2018 - 4:29 p.m.

CVE-2018-1185

2018-02-0316:29:00
CWE-78
dell
web.nvd.nist.gov
49
cve-2018-1185
emc recoverpoint
command injection
security vulnerability
admin cli

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

EPSS

0.002

Percentile

54.1%

An issue was discovered in EMC RecoverPoint for Virtual Machines versions prior to 5.1.1, EMC RecoverPoint version 5.1.0.0, and EMC RecoverPoint versions prior to 5.0.1.3. Command injection vulnerability in Admin CLI may allow a malicious user with admin privileges to escape from the restricted shell to an interactive shell and run arbitrary commands with root privileges.

Affected configurations

Nvd
Node
dellemc_recoverpointRange<5.0.1.3
OR
dellemc_recoverpointMatch5.1.0.0
OR
dellemc_recoverpoint_for_virtual_machinesRange<5.1.1
VendorProductVersionCPE
dellemc_recoverpoint*cpe:2.3:a:dell:emc_recoverpoint:*:*:*:*:*:*:*:*
dellemc_recoverpoint5.1.0.0cpe:2.3:a:dell:emc_recoverpoint:5.1.0.0:*:*:*:*:*:*:*
dellemc_recoverpoint_for_virtual_machines*cpe:2.3:a:dell:emc_recoverpoint_for_virtual_machines:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "EMC RecoverPoint for Virtual Machines versions prior to 5.1.1, EMC RecoverPoint version 5.1.0.0, EMC RecoverPoint versions prior to 5.0.1.3",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "EMC RecoverPoint for Virtual Machines versions prior to 5.1.1, EMC RecoverPoint version 5.1.0.0, EMC RecoverPoint versions prior to 5.0.1.3"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

EPSS

0.002

Percentile

54.1%