Vulnerability CVE-2015-0538


Published: 2015-05-06   Modified: 2015-05-07

Description:
ftagent.exe in EMC AutoStart 5.4.x and 5.5.x before 5.5.0.508 HF4 allows remote attackers to execute arbitrary commands via crafted packets.

See advisories in our WLB2 database:
Topic
Author
Date
Low
EMC AutoStart 5.4.3 / 5.5.0 Packet Injection
EMC
05.05.2015

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
EMC -> Autostart 

 References:
http://www.kb.cert.org/vuls/id/581276
http://www.securitytracker.com/id/1032237
http://seclists.org/bugtraq/2015/May/25
http://packetstormsecurity.com/files/131749/EMC-AutoStart-5.4.3-5.5.0-Packet-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top