Vulnerabilities > CVE-2018-11066

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
dell
vmware
critical
nessus

Summary

Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 contain a Remote Code Execution vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to execute arbitrary commands on the server.

Nessus

  • NASL familyMisc.
    NASL idVMWARE_VSPHERE_DATA_PROTECTION_VMSA-2018-0029.NASL
    descriptionThe version of VMware vSphere Data Protection installed on the remote host is 6.0.x < 6.0.9 and 6.1.x < 6.1.10. It is, therefore, affected by the following vulnerabilities: - A remote command execution vulnerability. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands. (CVE-2018-11066) - An open redirection vulnerability. An unauthenticated, remote attacker can exploit this to redirect application users to arbitrary, potentially malicious, web URLs. (CVE-2018-11067) - A command injection vulnerability exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id119304
    published2018-11-30
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119304
    titleVMware vSphere Data Protection 6.0.x < 6.0.9 / 6.1.x < 6.1.10 Multiple Vulnerabilities (VMSA-2018-0029)
  • NASL familyMisc.
    NASL idEMC_AVAMAR_DSA-2018-145.NASL
    descriptionAccording to its self-reported version number, the EMC Avamar Data Store (ADS) or Avamar Virtual Edition (AVE) software running on the remote host is 7.2.x prior to 7.2.1 Hotfix 300440 (7.2.1.32), 7.3.x prior to 7.3.1 Hotfix 300439 (7.3.1.125), 7.4.x prior to 7.4.1 Hotfix 300438 (7.4.1.58), 7.5.0 prior to 7.5.0 Hotfix 300441 (7.5.0.183), 7.5.1 prior to 7.5.1 Hotfix 300442 (7.5.1.101), or 18.1 prior to 18.1 Hotfix 300443. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id119305
    published2018-11-30
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119305
    titleEMC Avamar ADS / AVE 7.2.x < 7.2.1 Hotfix HOTFIX 300440 / 7.3.x < 7.3.1 Hotfix 300439 / 7.4.x < 7.4.1 Hotfix 300438 / 7.5.0 < 7.5.0 Hotfix 300441 / 7.5.1 < 7.5.1 Hotfix 300442 / 18.1 < 18.1 Hotfix 300443 Multiple Vulnerabilities (DSA-2018-145)