// For flags

CVE-2018-15771

Dell EMC RecoverPoint Information Disclosure Vulnerability

Severity Score

5.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an information disclosure vulnerability. A malicious boxmgmt user may potentially be able to determine the existence of any system file via Boxmgmt CLI.

Dell EMC RecoverPoint, en versiones anteriores a la 5.1.2.1 y RecoverPoint for VMs en versiones anteriores a la 5.2.0.2, contienen una vulnerabilidad de divulgación de información. Un usuario boxmgmt malicioso podría ser capaz de determinar la existencia de cualquier sistema mediante la interfaz de línea de comandos de Boxmgmt.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-08-23 CVE Reserved
  • 2018-11-12 CVE Published
  • 2023-11-07 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Emc
Search vendor "Emc"
Recoverpoint
Search vendor "Emc" for product "Recoverpoint"
< 5.1.2.1
Search vendor "Emc" for product "Recoverpoint" and version " < 5.1.2.1"
-
Affected
Emc
Search vendor "Emc"
Recoverpoint For Virtual Machines
Search vendor "Emc" for product "Recoverpoint For Virtual Machines"
< 5.2.0.2
Search vendor "Emc" for product "Recoverpoint For Virtual Machines" and version " < 5.2.0.2"
-
Affected