A man-in-the-middle vulnerability related to vCenter access was found in Rubrik CDM 3.x and 4.x before 4.0.4-p2. This vulnerability might expose Rubrik user credentials configured to access vCenter as Rubrik clusters did not verify TLS certificates presented by vCenter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-22T17:00:00

Updated: 2024-08-05T05:40:51.412Z

Reserved: 2018-01-17T00:00:00

Link: CVE-2018-5761

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-22T17:29:00.223

Modified: 2018-02-15T18:26:08.380

Link: CVE-2018-5761

cve-icon Redhat

No data.