Lucene search

K
zdiRgodZDI-17-491
HistoryJul 19, 2017 - 12:00 a.m.

EMC VMAX3 VASA Provider UploadConfigurator Unrestricted File Upload Remote Code Execution Vulnerability

2017-07-1900:00:00
rgod
www.zerodayinitiative.com
13

EPSS

0.011

Percentile

85.0%

This vulnerability allows remote attackers to create arbitrary files on vulnerable installations of EMC VMAX3 VASA Provider. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UploadConfigurator servlet, which listens on TCP port 5480 by default. The issue results from the web service serving files that have been uploaded by a user. An attacker can leverage this vulnerability to execute arbitrary code under the context of root.

EPSS

0.011

Percentile

85.0%