CVE-2015-0538

ftagent.exe in EMC AutoStart 5.4.x and 5.5.x before 5.5.0.508 HF4 allows remote attackers to execute arbitrary commands via crafted packets.
Configurations

Configuration 1 (hide)

cpe:2.3:a:emc:autostart:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-05-07 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-0538

Mitre link : CVE-2015-0538

CVE.ORG link : CVE-2015-0538


JSON object : View

Products Affected

emc

  • autostart
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')