In EMC Avamar Server Software 7.4.1-58, 7.4.0-242, 7.3.1-125, 7.3.0-233, 7.3.0-226, an unauthorized attacker may leverage the file upload feature of the system maintenance page to load a maliciously crafted file to any directory which could allow the attacker to execute arbitrary code on the Avamar Server system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2017-06-21T20:00:00

Updated: 2024-08-05T14:47:43.817Z

Reserved: 2016-12-29T00:00:00

Link: CVE-2017-4990

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-21T20:29:00.330

Modified: 2017-07-07T01:29:03.963

Link: CVE-2017-4990

cve-icon Redhat

No data.