CVE-2018-1185

An issue was discovered in EMC RecoverPoint for Virtual Machines versions prior to 5.1.1, EMC RecoverPoint version 5.1.0.0, and EMC RecoverPoint versions prior to 5.0.1.3. Command injection vulnerability in Admin CLI may allow a malicious user with admin privileges to escape from the restricted shell to an interactive shell and run arbitrary commands with root privileges.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Feb/9 Mailing List Patch
http://www.securitytracker.com/id/1040320 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44614/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:dell:emc_recoverpoint_for_virtual_machines:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_recoverpoint:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_recoverpoint:5.1.0.0:*:*:*:*:*:*:*

Information

Published : 2018-02-03 04:29

Updated : 2021-05-26 09:28


NVD link : CVE-2018-1185

Mitre link : CVE-2018-1185

Products Affected
No products.
CWE