Lucene search

K
cvelistDellCVELIST:CVE-2017-8012
HistorySep 22, 2017 - 1:00 a.m.

CVE-2017-8012

2017-09-2201:00:00
dell
www.cve.org
6

EPSS

0.006

Percentile

78.1%

In EMC ViPR SRM, Storage M&R, VNX M&R, and M&R (Watch4Net) for SAS Solution Packs, the Java Management Extensions (JMX) protocol used to communicate between components in the Alerting and/or Compliance components can be leveraged to create a denial of service (DoS) condition. Attackers with knowledge of JMX agent user credentials could potentially exploit this vulnerability to create arbitrary files on the affected system and create a DoS condition by leveraging inherent JMX protocol capabilities.

CNA Affected

[
  {
    "product": "EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R (Watch4Net) for SAS Solution Packs",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R (Watch4Net) for SAS Solution Packs"
      }
    ]
  }
]

EPSS

0.006

Percentile

78.1%

Related for CVELIST:CVE-2017-8012