CVE-2018-0613

NEC Platforms Calsos CSDX and CSDJ series products (CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00) allows remote authenticated attackers to bypass access restriction to conduct arbitrary operations with administrative privilege via unspecified vectors.
Configurations

Configuration 1


Information

Published : 2018-07-26 05:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-0613

Mitre link : CVE-2018-0613

Products Affected
No products.
CWE