Vulnerability CVE-2017-8011


Published: 2017-07-17

Description:
EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R for SAS Solution Packs (EMC ViPR SRM prior to 4.1, EMC Storage M&R prior to 4.1, EMC VNX M&R all versions, EMC M&R (Watch4Net) for SAS Solution Packs all versions) contain undocumented accounts with default passwords for Webservice Gateway and RMI JMX components. A remote attacker with the knowledge of the default password may potentially use these accounts to run arbitrary web service and remote procedure calls on the affected system.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
EMC -> Storage m&r 
EMC -> Vipr srm 
EMC -> Vnx m&r 
EMC -> M&R 

 References:
http://seclists.org/fulldisclosure/2017/Jul/21
http://www.securityfocus.com/bid/99555
http://www.securitytracker.com/id/1038905

Copyright 2024, cxsecurity.com

 

Back to Top