Lucene search

K
nvd[email protected]NVD:CVE-2017-15549
HistoryJan 05, 2018 - 5:29 p.m.

CVE-2017-15549

2018-01-0517:29:00
CWE-434
web.nvd.nist.gov

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.0%

An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, 7.4.x, 7.5.0; EMC NetWorker Virtual Edition (NVE) 9.0.x, 9.1.x, 9.2.x; and EMC Integrated Data Protection Appliance 2.0. A remote authenticated malicious user with low privileges could potentially upload arbitrary maliciously crafted files in any location on the server file system.

Affected configurations

NVD
Node
emcavamar_serverMatch7.1-21sp2
OR
emcavamar_serverMatch7.1-145sp1
OR
emcavamar_serverMatch7.1-302
OR
emcavamar_serverMatch7.1-370
OR
emcavamar_serverMatch7.2-32sp1
OR
emcavamar_serverMatch7.2-309
OR
emcavamar_serverMatch7.2-401
OR
emcavamar_serverMatch7.3-125sp1
OR
emcavamar_serverMatch7.3-211
OR
emcavamar_serverMatch7.3-226
OR
emcavamar_serverMatch7.3-233
OR
emcavamar_serverMatch7.4-58sp1
OR
emcavamar_serverMatch7.4-242
OR
emcavamar_serverMatch7.5-183
OR
emcintegrated_data_protection_applianceMatch2.0
OR
emcnetworkerMatch9.0virtual
OR
emcnetworkerMatch9.1virtual
OR
emcnetworkerMatch9.2virtual

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.0%

Related for NVD:CVE-2017-15549