CVE-2016-6649

CVSS V2 High 7.2 CVSS V3 Medium 6.7
Description
EMC RecoverPoint versions before 4.4.1.1 and EMC RecoverPoint for Virtual Machines versions before 5.0 are affected by multiple command injection vulnerabilities where a malicious administrator with configuration privileges may bypass the user interface and escalate his privileges to root.
Overview
  • CVE ID
  • CVE-2016-6649
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-02-03T07:59:00
  • Last Modified Date
  • 2017-03-08T01:23:04
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:emc:recoverpoint:*:*:*:*:*:*:*:* 1 OR 4.4.1.0
cpe:2.3:a:emc:recoverpoint_for_virtual_machines:*:*:*:*:*:*:*:* 1 OR 4.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://www.securityfocus.com/archive/1/540058/30/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/95821 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037727 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:47:31 Added to TrackCVE
2022-12-02 13:37:00 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-02 13:37:00 2017-02-03T07:59Z 2017-02-03T07:59:00 CVE Published Date updated
2022-12-02 13:37:00 2017-03-08T01:23:04 CVE Modified Date updated
2022-12-02 13:37:00 Analyzed Vulnerability Status updated