Vulnerabilities > Dell > EMC Integrated Data Protection Appliance > 2.1

DATE CVE VULNERABILITY TITLE RISK
2018-04-09 CVE-2018-1217 Unspecified vulnerability in Dell products
Avamar Installation Manager in Dell EMC Avamar Server 7.3.1, 7.4.1, and 7.5.0, and Dell EMC Integrated Data Protection Appliance 2.0 and 2.1, is affected by a missing access control check vulnerability which could potentially allow a remote unauthenticated attacker to read or change the Local Download Service (LDLS) credentials.
network
low complexity
dell
5.0