Lucene search

K
cvelistDellCVELIST:CVE-2017-8011
HistoryJul 17, 2017 - 2:00 p.m.

CVE-2017-8011

2017-07-1714:00:00
dell
www.cve.org
1

9.5 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.3%

EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R for SAS Solution Packs (EMC ViPR SRM prior to 4.1, EMC Storage M&R prior to 4.1, EMC VNX M&R all versions, EMC M&R (Watch4Net) for SAS Solution Packs all versions) contain undocumented accounts with default passwords for Webservice Gateway and RMI JMX components. A remote attacker with the knowledge of the default password may potentially use these accounts to run arbitrary web service and remote procedure calls on the affected system.

CNA Affected

[
  {
    "product": "EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R (Watch4Net)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R (Watch4Net)"
      }
    ]
  }
]

9.5 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.3%

Related for CVELIST:CVE-2017-8011