Lucene search

K
vulnrichmentDellVULNRICHMENT:CVE-2024-22426
HistoryFeb 16, 2024 - 11:20 a.m.

CVE-2024-22426

2024-02-1611:20:35
CWE-434
dell
github.com
3
dell recoverpoint
virtual machines
os command injection
vulnerability
remote attacker
arbitrary commands
root user
system compromise

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Dell RecoverPoint for Virtual Machines 5.3.x, 6.0.SP1 contains an OS Command injection vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to execute arbitrary operating system commands, which will get executed in the context of the root user, resulting in a complete system compromise.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:dell:recoverpoint_for_virtual_machines:*:*:*:*:*:*:*:*"
    ],
    "vendor": "dell",
    "product": "recoverpoint_for_virtual_machines",
    "versions": [
      {
        "status": "affected",
        "version": "5.3_sp2"
      },
      {
        "status": "affected",
        "version": "5.3_sp2_p1"
      },
      {
        "status": "affected",
        "version": "5.3_sp2_p2"
      },
      {
        "status": "affected",
        "version": "5.3_sp2_p4"
      },
      {
        "status": "affected",
        "version": "5.3_sp3_p1"
      },
      {
        "status": "affected",
        "version": "5.3_sp3_p2"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-22426