CVE-2018-1207

critical

Description

Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain CGI injection vulnerability which could be used to execute remote code. A remote unauthenticated attacker may potentially be able to use CGI variables to execute remote code.

References

https://twitter.com/nicowaisman/status/977279766792466432

http://www.securityfocus.com/bid/103694

http://en.community.dell.com/techcenter/extras/m/white_papers/20485410

Details

Source: Mitre, NVD

Published: 2018-03-23

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical