CVE-2018-5761

A man-in-the-middle vulnerability related to vCenter access was found in Rubrik CDM 3.x and 4.x before 4.0.4-p2. This vulnerability might expose Rubrik user credentials configured to access vCenter as Rubrik clusters did not verify TLS certificates presented by vCenter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rubrik:cdm:*:*:*:*:*:*:*:*
cpe:2.3:a:rubrik:cdm:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:rubrik:cdm:4.0.4:p1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-22 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5761

Mitre link : CVE-2018-5761

CVE.ORG link : CVE-2018-5761


JSON object : View

Products Affected

rubrik

  • cdm
CWE
CWE-295

Improper Certificate Validation