Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-11077 First vendor Publication 2018-11-26
Vendor Cve Last vendor Modification 2018-12-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

'getlogs' utility in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1 and 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 is affected by an OS command injection vulnerability. A malicious Avamar admin user may potentially be able to execute arbitrary commands under root privilege.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11077

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Application 3
Application 19

Nessus® Vulnerability Scanner

Date Description
2019-01-17 Name : An application running on the remote host is affected by a path traversal vul...
File : emc_rsa_am_8_4.nasl - Type : ACT_GATHER_INFO
2018-11-30 Name : A backup solution running on the remote host is affected by multiple vulnerab...
File : emc_avamar_dsa-2018-145.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_am_8_3_p3.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote application may be affected by XML External Entity Vulnerability.
File : emc_dpa_6_5_0_103604.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_am_8_3_p1.nasl - Type : ACT_GATHER_INFO
2018-04-13 Name : A backup solution running on the remote host is affected by multiple vulnerab...
File : emc_avamar_dsa-2018-025.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote web application uses default credentials.
File : emc_vapp_manager_default_creds.nasl - Type : ACT_ATTACK
2010-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105971
CONFIRM https://www.vmware.com/security/advisories/VMSA-2018-0029.html
FULLDISC https://seclists.org/fulldisclosure/2018/Nov/51
SECTRACK http://www.securitytracker.com/id/1042153

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 13:06:59
  • Multiple Updates
2021-04-22 02:20:49
  • Multiple Updates
2020-05-23 01:06:10
  • Multiple Updates
2019-01-01 00:21:56
  • Multiple Updates
2018-11-27 21:20:40
  • Multiple Updates
2018-11-27 17:20:16
  • Multiple Updates
2018-11-27 00:21:24
  • First insertion