Lucene search

K
cvelistDellCVELIST:CVE-2018-1207
HistoryMar 23, 2018 - 2:00 p.m.

CVE-2018-1207

2018-03-2314:00:00
dell
www.cve.org

9.7 High

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.5%

Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain CGI injection vulnerability which could be used to execute remote code. A remote unauthenticated attacker may potentially be able to use CGI variables to execute remote code.

9.7 High

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.5%

Related for CVELIST:CVE-2018-1207