An issue was discovered in EMC RecoverPoint for Virtual Machines versions prior to 5.1.1, EMC RecoverPoint version 5.1.0.0, and EMC RecoverPoint versions prior to 5.0.1.3. Command injection vulnerability in Boxmgmt CLI may allow a malicious user with boxmgmt privileges to bypass Boxmgmt CLI and run arbitrary commands with root privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-02-03T01:00:00

Updated: 2024-08-05T03:51:48.881Z

Reserved: 2017-12-06T00:00:00

Link: CVE-2018-1184

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-03T16:29:00.280

Modified: 2021-05-24T14:10:48.307

Link: CVE-2018-1184

cve-icon Redhat

No data.