CVE-2017-8013

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
EMC Data Protection Advisor 6.3.x before patch 67 and 6.4.x before patch 130 contains undocumented accounts with hard-coded passwords and various privileges. Affected accounts are: "Apollo System Test", "emc.dpa.agent.logon" and "emc.dpa.metrics.logon". An attacker with knowledge of the password could potentially use these accounts via REST APIs to gain unauthorized access to EMC Data Protection Advisor (including potentially access with administrative privileges).
Overview
  • CVE ID
  • CVE-2017-8013
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-16T20:29:00
  • Last Modified Date
  • 2018-04-13T13:08:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:emc:data_protection_advisor:6.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:emc:data_protection_advisor:6.4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://seclists.org/fulldisclosure/2017/Sep/36 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1039370 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/100846 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:45:40 Added to TrackCVE
2022-12-03 03:33:22 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-03 03:33:22 2018-03-16T20:29Z 2018-03-16T20:29:00 CVE Published Date updated
2022-12-03 03:33:22 2018-04-13T13:08:01 CVE Modified Date updated
2022-12-03 03:33:22 Analyzed Vulnerability Status updated