In SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4, a menu system is encountered when the SSH service is accessed with "cmc" and "password" (the default username and password). By exploiting a vulnerability in the restrictssh feature of the menuing script, an attacker can escape from the restricted shell.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-12T16:00:00Z

Updated: 2024-09-17T00:56:33.736Z

Reserved: 2017-04-12T00:00:00Z

Link: CVE-2017-7722

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-12T16:59:00.180

Modified: 2017-04-21T17:36:58.053

Link: CVE-2017-7722

cve-icon Redhat

No data.