Lucene search

K
cvelistDellCVELIST:CVE-2018-1235
HistoryMay 22, 2018 - 12:00 a.m.

CVE-2018-1235

2018-05-2200:00:00
dell
www.cve.org

10 High

AI Score

Confidence

High

0.045 Low

EPSS

Percentile

92.5%

Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, contain a command injection vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to execute arbitrary commands on the affected system with root privilege.

CNA Affected

[
  {
    "product": "Dell EMC RecoverPoint",
    "vendor": "Dell EMC",
    "versions": [
      {
        "lessThan": "5.1.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Dell EMC RecoverPoint Virtual Machine (VM)",
    "vendor": "Dell EMC",
    "versions": [
      {
        "lessThan": "5.1.1.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.045 Low

EPSS

Percentile

92.5%