CVE-2018-1207

Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain CGI injection vulnerability which could be used to execute remote code. A remote unauthenticated attacker may potentially be able to use CGI variables to execute remote code.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:emc_idrac7:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_idrac8:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-23 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1207

Mitre link : CVE-2018-1207

CVE.ORG link : CVE-2018-1207


JSON object : View

Products Affected

dell

  • emc_idrac7
  • emc_idrac8
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')