Lucene search

K

Emc Recoverpoint For Virtual Machines Security Vulnerabilities - January

cve
cve

CVE-2018-1184

An issue was discovered in EMC RecoverPoint for Virtual Machines versions prior to 5.1.1, EMC RecoverPoint version 5.1.0.0, and EMC RecoverPoint versions prior to 5.0.1.3. Command injection vulnerability in Boxmgmt CLI may allow a malicious user with boxmgmt privileges to bypass Boxmgmt CLI and run...

6.7CVSS

6.8AI Score

0.0004EPSS

2018-02-03 04:29 PM
36
cve
cve

CVE-2018-1185

An issue was discovered in EMC RecoverPoint for Virtual Machines versions prior to 5.1.1, EMC RecoverPoint version 5.1.0.0, and EMC RecoverPoint versions prior to 5.0.1.3. Command injection vulnerability in Admin CLI may allow a malicious user with admin privileges to escape from the restricted she...

6.7CVSS

6.8AI Score

0.002EPSS

2018-02-03 04:29 PM
49
cve
cve

CVE-2018-15772

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an uncontrolled resource consumption vulnerability. A malicious boxmgmt user may potentially be able to consume large amount of CPU bandwidth to make the system slow or to determine the existe...

7.1CVSS

6.8AI Score

0.001EPSS

2018-11-13 02:29 PM
23