EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R for SAS Solution Packs (EMC ViPR SRM prior to 4.1, EMC Storage M&R prior to 4.1, EMC VNX M&R all versions, EMC M&R (Watch4Net) for SAS Solution Packs all versions) contain undocumented accounts with default passwords for Webservice Gateway and RMI JMX components. A remote attacker with the knowledge of the default password may potentially use these accounts to run arbitrary web service and remote procedure calls on the affected system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2017-07-17T14:00:00

Updated: 2024-08-05T16:19:29.762Z

Reserved: 2017-04-21T00:00:00

Link: CVE-2017-8011

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-17T14:29:01.250

Modified: 2021-09-13T12:06:56.493

Link: CVE-2017-8011

cve-icon Redhat

No data.