// For flags

CVE-2018-1207

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain CGI injection vulnerability which could be used to execute remote code. A remote unauthenticated attacker may potentially be able to use CGI variables to execute remote code.

Dell EMC iDRAC7/iDRAC8, en versiones anteriores a la 2.52.52.52, contiene una vulnerabilidad de inyección CGI que podría utilizarse para ejecutar código remoto. Un atacante remoto no autenticado podría utilizar variables CGI para ejecutar código remoto.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-12-06 CVE Reserved
  • 2018-03-23 CVE Published
  • 2023-02-12 First Exploit
  • 2023-09-23 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dell
Search vendor "Dell"
Emc Idrac7
Search vendor "Dell" for product "Emc Idrac7"
< 2.52.52.52
Search vendor "Dell" for product "Emc Idrac7" and version " < 2.52.52.52"
-
Affected
Dell
Search vendor "Dell"
Emc Idrac8
Search vendor "Dell" for product "Emc Idrac8"
< 2.52.52.52
Search vendor "Dell" for product "Emc Idrac8" and version " < 2.52.52.52"
-
Affected