10
CVSSv2

CVE-2017-8011

Published: 17/07/2017 Updated: 13/09/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R for SAS Solution Packs (EMC ViPR SRM before 4.1, EMC Storage M&R before 4.1, EMC VNX M&R all versions, EMC M&R (Watch4Net) for SAS Solution Packs all versions) contain undocumented accounts with default passwords for Webservice Gateway and RMI JMX components. A remote attacker with the knowledge of the default password may potentially use these accounts to run arbitrary web service and remote procedure calls on the affected system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell emc m\\&r -

dell emc storage monitoring and reporting 4.0.2

dell emc vipr srm

dell emc vnx monitoring and reporting -