CVE-2018-1207

Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain CGI injection vulnerability which could be used to execute remote code. A remote unauthenticated attacker may potentially be able to use CGI variables to execute remote code.
Configurations

Configuration 1

cpe:2.3:a:dell:emc_idrac8:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:*

Information

Published : 2018-03-23 02:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-1207

Mitre link : CVE-2018-1207

Products Affected
No products.
CWE