CVE-2018-1242

Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, contains a command injection vulnerability in the Boxmgmt CLI. An authenticated malicious user with boxmgmt privileges may potentially exploit this vulnerability to read RPA files. Note that files that require root permission cannot be read.
References
Link Resource
http://seclists.org/fulldisclosure/2018/May/61 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/104246 VDB Entry Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:emc:recoverpoint:*:*:*:*:*:*:*:*
cpe:2.3:a:emc:recoverpoint_for_virtual_machines:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-29 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1242

Mitre link : CVE-2018-1242

CVE.ORG link : CVE-2018-1242


JSON object : View

Products Affected

emc

  • recoverpoint_for_virtual_machines
  • recoverpoint
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')