Lucene search

K
cvelistDellCVELIST:CVE-2018-1217
HistoryApr 09, 2018 - 8:00 p.m.

CVE-2018-1217

2018-04-0920:00:00
dell
www.cve.org
1

AI Score

9.3

Confidence

High

EPSS

0.794

Percentile

98.3%

Avamar Installation Manager in Dell EMC Avamar Server 7.3.1, 7.4.1, and 7.5.0, and Dell EMC Integrated Data Protection Appliance 2.0 and 2.1, is affected by a missing access control check vulnerability which could potentially allow a remote unauthenticated attacker to read or change the Local Download Service (LDLS) credentials. The LDLS credentials are used to connect to Dell EMC Online Support. If the LDLS configuration was changed to an invalid configuration, then Avamar Installation Manager may not be able to connect to Dell EMC Online Support web site successfully. The remote unauthenticated attacker can also read and use the credentials to login to Dell EMC Online Support, impersonating the AVI service actions using those credentials.

CNA Affected

[
  {
    "product": "Avamar, Integrated Data Protection Appliance",
    "vendor": "Dell EMC",
    "versions": [
      {
        "status": "affected",
        "version": "Avamar Server versions 7.3.1, 7.4.1, 7.5.0"
      },
      {
        "status": "affected",
        "version": "Integrated Data Protection Appliance Versions 2.0, 2.1"
      }
    ]
  }
]

AI Score

9.3

Confidence

High

EPSS

0.794

Percentile

98.3%