CVE-2017-4990

In EMC Avamar Server Software 7.4.1-58, 7.4.0-242, 7.3.1-125, 7.3.0-233, 7.3.0-226, an unauthorized attacker may leverage the file upload feature of the system maintenance page to load a maliciously crafted file to any directory which could allow the attacker to execute arbitrary code on the Avamar Server system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emc:avamar_server:7.3.0-226:*:*:*:*:*:*:*
cpe:2.3:a:emc:avamar_server:7.3.0-233:*:*:*:*:*:*:*
cpe:2.3:a:emc:avamar_server:7.3.1-125:*:*:*:*:*:*:*
cpe:2.3:a:emc:avamar_server:7.4.0-242:*:*:*:*:*:*:*
cpe:2.3:a:emc:avamar_server:7.4.1-58:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-21 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-4990

Mitre link : CVE-2017-4990

CVE.ORG link : CVE-2017-4990


JSON object : View

Products Affected

emc

  • avamar_server
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type