CVE-2018-1184

An issue was discovered in EMC RecoverPoint for Virtual Machines versions prior to 5.1.1, EMC RecoverPoint version 5.1.0.0, and EMC RecoverPoint versions prior to 5.0.1.3. Command injection vulnerability in Boxmgmt CLI may allow a malicious user with boxmgmt privileges to bypass Boxmgmt CLI and run arbitrary commands with root privileges.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Feb/9 Mailing List Patch
http://www.securitytracker.com/id/1040320 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:dell:emc_recoverpoint_for_virtual_machines:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_recoverpoint:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_recoverpoint:5.1.0.0:*:*:*:*:*:*:*

Information

Published : 2018-02-03 04:29

Updated : 2021-05-24 02:10


NVD link : CVE-2018-1184

Mitre link : CVE-2018-1184

Products Affected
No products.
CWE